{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,7]],"date-time":"2024-09-07T09:58:58Z","timestamp":1725703138840},"reference-count":19,"publisher":"Elsevier BV","license":[{"start":{"date-parts":[[2017,6,1]],"date-time":"2017-06-01T00:00:00Z","timestamp":1496275200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/tdm\/userlicense\/1.0\/"}],"content-domain":{"domain":["elsevier.com","sciencedirect.com"],"crossmark-restriction":true},"short-container-title":["Journal of Information Security and Applications"],"published-print":{"date-parts":[[2017,6]]},"DOI":"10.1016\/j.jisa.2017.02.001","type":"journal-article","created":{"date-parts":[[2017,2,21]],"date-time":"2017-02-21T13:45:20Z","timestamp":1487684720000},"page":"233-242","update-policy":"http:\/\/dx.doi.org\/10.1016\/elsevier_cm_policy","source":"Crossref","is-referenced-by-count":22,"special_numbering":"P2","title":["Fully Enhanced Homomorphic Encryption algorithm of MORE approach for real world applications"],"prefix":"10.1016","volume":"34","author":[{"given":"Khalil","family":"Hariss","sequence":"first","affiliation":[]},{"given":"Hassan","family":"Noura","sequence":"additional","affiliation":[]},{"given":"Abed Ellatif","family":"Samhat","sequence":"additional","affiliation":[]}],"member":"78","reference":[{"issue":"2","key":"10.1016\/j.jisa.2017.02.001_bib0001","doi-asserted-by":"crossref","first-page":"108","DOI":"10.1109\/MSP.2012.2230219","article-title":"Recent advances in homomorphic encryption: A possible future for signal processing in the encrypted domain","volume":"30","author":"Aguilar-Melchor","year":"2013","journal-title":"IEEE Signal Process Mag"},{"key":"10.1016\/j.jisa.2017.02.001_bib0002","series-title":"P2P, parallel, grid, cloud and internet computing (3PGCIC), 2013 IEEE eighth international conference on","first-page":"284","article-title":"Towards practical program execution over fully homomorphic encryption schemes","author":"Fau","year":"2013"},{"issue":"1","key":"10.1016\/j.jisa.2017.02.001_bib0003","first-page":"1","article-title":"A survey of homomorphic encryption for nonspecialists","volume":"2007","author":"Fontaine","year":"2007","journal-title":"Springer, EURASIP J Inf Secur"},{"issue":"2","key":"10.1016\/j.jisa.2017.02.001_bib0004","doi-asserted-by":"crossref","first-page":"120","DOI":"10.1145\/359340.359342","article-title":"A method for obtaining digital signatures and public-key cryptosystems","volume":"21","author":"Rivest","year":"1978","journal-title":"Commun ACM"},{"key":"10.1016\/j.jisa.2017.02.001_bib0005","series-title":"A fully homomorphic encryption scheme. Phd thesis","author":"Gentry","year":"2009"},{"key":"10.1016\/j.jisa.2017.02.001_bib0006","series-title":"STOC \u201909 proceedings of the forty-first annual ACM symposium on theory of computing Pages 169-178 ACM New York, NY, USA","article-title":"Fullyhomomorphic encryption using ideal lattices","author":"Gentry","year":"2009"},{"key":"10.1016\/j.jisa.2017.02.001_bib0007","doi-asserted-by":"crossref","unstructured":"van Dijk M., Gentry C., Halevi S., Vaikuntanathan V. Fully homomorphic encryption over the integers. EUROCRYPT\u20192010 (LNCS) vol. 6110. pp. 24\u201343.","DOI":"10.1007\/978-3-642-13190-5_2"},{"key":"10.1016\/j.jisa.2017.02.001_bib0008","series-title":"Fully homomorphic encryption scheme with symmetric keys","author":"Sharma","year":"2013"},{"key":"10.1016\/j.jisa.2017.02.001_bib0009","unstructured":"Xiao L., Bastani O., Yen I.-L. An efficient homomorphic encryption protocol for multi-user systems. Citeseer, IACR Cryptology ePrint Archive 2012 193.2012."},{"key":"10.1016\/j.jisa.2017.02.001_bib0010","unstructured":"Kipnis A., Hibshoosh E. Efficient methods for practical fully homomorphic symmetric-key encrypton, randomization and verification. IACR Cryptology ePrint Archive 2012 637 2012."},{"issue":"5","key":"10.1016\/j.jisa.2017.02.001_bib0011","doi-asserted-by":"crossref","first-page":"277","DOI":"10.1016\/S0020-0190(96)00170-6","article-title":"A new privacy homomorphism and applications","volume":"60","author":"Ferrer","year":"1996","journal-title":"Inf Process Lett"},{"key":"10.1016\/j.jisa.2017.02.001_sbref0009","series-title":"Universitat Rovira i Virgili, dept. of computer engineering and maths, ISC \u201902 Proceedings of the 5th international conference on information security","first-page":"471","article-title":"A provably secure additive and multiplicative privacy homomorphism","author":"Ferrer","year":"2002"},{"key":"10.1016\/j.jisa.2017.02.001_bib0013","series-title":"2009 IEEE international conference on communications","first-page":"1","article-title":"Symmetric-key homomorphic encryption for encrypted data processing","author":"Chan","year":"2009"},{"key":"10.1016\/j.jisa.2017.02.001_bib0014","series-title":"Parallel dstributed and grid computing (PDGC), 2012 2nd IEEE International conference","first-page":"491","article-title":"Strengthened iterated hill cipher for encrypted processing","author":"Haridas","year":"2012"},{"key":"10.1016\/j.jisa.2017.02.001_bib0015","series-title":"Applied research in computer science and engineering (ICAR), 2015 International conference on, Beirut","first-page":"1","article-title":"Paillier\u2019s encryption: Implementation and cloud applications","author":"Nassar","year":"2015"},{"issue":"2","key":"10.1016\/j.jisa.2017.02.001_bib0016","doi-asserted-by":"crossref","first-page":"288","DOI":"10.1556\/012.2015.52.2.1311","article-title":"Cryptanalysis of chosen symmetric homomorphic schemes","volume":"52","author":"Viz\u00e1r","year":"2015","journal-title":"Studia Scientiarum Mathematicarum Hungarica"},{"key":"10.1016\/j.jisa.2017.02.001_bib0017","unstructured":"Noura H., Courrous\u00e9 D. Hldca-wsn:homomorphic lightweight data confidentiality for wireless sensor network. Int Assoc Cryptographic Res IACR2015:928."},{"key":"10.1016\/j.jisa.2017.02.001_bib0018","series-title":"INFOCOM, 2010 Proceedings IEEE","first-page":"1","article-title":"P-coding: secure network coding against eavesdropping attacks","author":"Zhang","year":"2010"},{"key":"10.1016\/j.jisa.2017.02.001_bib0019","series-title":"Applied research in computer science and engineering (IACR), 2015 International conference on, Beirut","first-page":"1","article-title":"Design and realization of a neural block cipher","author":"Noura","year":"2015"}],"container-title":["Journal of Information Security and Applications"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S2214212616303052?httpAccept=text\/xml","content-type":"text\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S2214212616303052?httpAccept=text\/plain","content-type":"text\/plain","content-version":"vor","intended-application":"text-mining"}],"deposited":{"date-parts":[[2019,9,18]],"date-time":"2019-09-18T19:11:25Z","timestamp":1568833885000},"score":1,"resource":{"primary":{"URL":"https:\/\/linkinghub.elsevier.com\/retrieve\/pii\/S2214212616303052"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2017,6]]},"references-count":19,"alternative-id":["S2214212616303052"],"URL":"https:\/\/doi.org\/10.1016\/j.jisa.2017.02.001","relation":{},"ISSN":["2214-2126"],"issn-type":[{"value":"2214-2126","type":"print"}],"subject":[],"published":{"date-parts":[[2017,6]]},"assertion":[{"value":"Elsevier","name":"publisher","label":"This article is maintained by"},{"value":"Fully Enhanced Homomorphic Encryption algorithm of MORE approach for real world applications","name":"articletitle","label":"Article Title"},{"value":"Journal of Information Security and Applications","name":"journaltitle","label":"Journal Title"},{"value":"https:\/\/doi.org\/10.1016\/j.jisa.2017.02.001","name":"articlelink","label":"CrossRef DOI link to publisher maintained version"},{"value":"article","name":"content_type","label":"Content Type"},{"value":"\u00a9 2017 Elsevier Ltd. All rights reserved.","name":"copyright","label":"Copyright"}]}}