Edge learning for 6G-enabled Internet of Things: A comprehensive survey of vulnerabilities, datasets, and defenses

MA Ferrag, O Friha, B Kantarci… - … Surveys & Tutorials, 2023 - ieeexplore.ieee.org
The deployment of the fifth-generation (5G) wireless networks in Internet of Everything (IoE)
applications and future networks (eg, sixth-generation (6G) networks) has raised a number …

[HTML][HTML] A review of homomorphic encryption for privacy-preserving biometrics

W Yang, S Wang, H Cui, Z Tang, Y Li - Sensors, 2023 - mdpi.com
The advancement of biometric technology has facilitated wide applications of biometrics in
law enforcement, border control, healthcare and financial identification and verification …

[HTML][HTML] Connecting the dots in trustworthy Artificial Intelligence: From AI principles, ethics, and key requirements to responsible AI systems and regulation

N Díaz-Rodríguez, J Del Ser, M Coeckelbergh… - Information …, 2023 - Elsevier
Abstract Trustworthy Artificial Intelligence (AI) is based on seven technical requirements
sustained over three main pillars that should be met throughout the system's entire life cycle …

Collaborative privacy-preserving analysis of oncological data using multiparty homomorphic encryption

R Geva, A Gusev, Y Polyakov, L Liram… - Proceedings of the …, 2023 - National Acad Sciences
Real-world healthcare data sharing is instrumental in constructing broader-based and larger
clinical datasets that may improve clinical decision-making research and outcomes …

Verifiable fully homomorphic encryption

A Viand, C Knabenhans, A Hithnawi - arXiv preprint arXiv:2301.07041, 2023 - arxiv.org
Fully Homomorphic Encryption (FHE) is seeing increasing real-world deployment to protect
data in use by allowing computation over encrypted data. However, the same malleability …

A brief survey on encrypted control: From the first to the second generation and beyond

N Schlüter, P Binfet, MS Darup - Annual Reviews in Control, 2023 - Elsevier
This article provides a comprehensive and illustrative presentation of the young field of
encrypted control. In particular, we survey the evolution of encrypted controllers from their …

[HTML][HTML] Leveraging searchable encryption through homomorphic encryption: A comprehensive analysis

I Amorim, I Costa - Mathematics, 2023 - mdpi.com
The widespread adoption of cloud infrastructures has revolutionized data storage and
access. However, it has also raised concerns regarding the privacy of sensitive data. To …

Attacks against the INDCPA-D security of exact FHE schemes

JH Cheon, H Choe, A Passelègue, D Stehlé… - Cryptology ePrint …, 2024 - eprint.iacr.org
A new security model for fully homomorphic encryption (FHE), called INDCPA-D security
and introduced by Li and Micciancio [Eurocrypt'21], strengthens INDCPA security by giving …

Strix: An end-to-end streaming architecture with two-level ciphertext batching for fully homomorphic encryption with programmable bootstrapping

A Putra, Prasetiyo, Y Chen, J Kim, JY Kim - … of the 56th Annual IEEE/ACM …, 2023 - dl.acm.org
Homomorphic encryption (HE) is a type of cryptography that allows computations to be
performed on encrypted data. The technique relies on learning with errors problem, where …

[HTML][HTML] Privacy-preserving computation for peer-to-peer energy trading on a public blockchain

D Mitrea, T Cioara, I Anghel - Sensors, 2023 - mdpi.com
To ensure the success of energy transition and achieve the target of reducing the carbon
footprint of energy systems, the management of energy systems needs to be decentralized …