000 03824nam a22006135i 4500
001 978-3-031-43214-9
003 DE-He213
005 20240423130116.0
007 cr nn 008mamaa
008 230926s2023 sz | s |||| 0|eng d
020 _a9783031432149
_9978-3-031-43214-9
024 7 _a10.1007/978-3-031-43214-9
_2doi
050 4 _aQA76.9.A25
072 7 _aUR
_2bicssc
072 7 _aUTN
_2bicssc
072 7 _aCOM053000
_2bisacsh
072 7 _aUR
_2thema
072 7 _aUTN
_2thema
082 0 4 _a005.8
_223
100 1 _aNita, Stefania Loredana.
_eauthor.
_4aut
_4http://id.loc.gov/vocabulary/relators/aut
245 1 0 _aAdvances to Homomorphic and Searchable Encryption
_h[electronic resource] /
_cby Stefania Loredana Nita, Marius Iulian Mihailescu.
250 _a1st ed. 2023.
264 1 _aCham :
_bSpringer Nature Switzerland :
_bImprint: Springer,
_c2023.
300 _aXII, 136 p. 15 illus., 12 illus. in color.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
505 0 _a1. Introduction -- 2. Background and Preliminaries -- 3. Homomorphic Encryption -- 4. Searchable Encryption.
520 _aThis book presents the current state of the literature on the fields of homomorphic and searchable encryption, from both theoretical and practical points of view. Homomorphic and searchable encryption are still relatively novel and rapidly evolving areas and face practical constraints in the contexts of large-scale cloud computing and big data. Both encryption methods can be quantum-resistant if they use the right mathematical techniques. In fact, many fully homomorphic encryption schemes already use quantum-resistant techniques, such as lattices or characteristics of polynomials – which is what motivated the authors to present them in detail. On the one hand, the book highlights the characteristics of each type of encryption, including methods, security elements, security requirements, and the main types of attacks that can occur. On the other, it includes practical cases and addresses aspects like performance, limitations, etc. As cloud computing and big data already represent the future in terms of storing, managing, analyzing, and processing data, these processes need to be made as secure as possible, and homomorphic and searchable encryption hold huge potential to secure both the data involved and the processes through which it passes. This book is intended for graduates, professionals and researchers alike. Homomorphic and searchable encryption involve advanced mathematical techniques; accordingly, readers should have a basic background in number theory, abstract algebra, lattice theory, and polynomial algebra.
650 0 _aData protection.
650 0 _aQuantum communication.
650 0 _aArtificial intelligence
_xData processing.
650 0 _aCryptography.
650 0 _aData encryption (Computer science).
650 0 _aSecurity systems.
650 1 4 _aData and Information Security.
650 2 4 _aQuantum Communications and Cryptography.
650 2 4 _aData Science.
650 2 4 _aCryptology.
650 2 4 _aSecurity Science and Technology.
700 1 _aMihailescu, Marius Iulian.
_eauthor.
_4aut
_4http://id.loc.gov/vocabulary/relators/aut
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783031432132
776 0 8 _iPrinted edition:
_z9783031432156
776 0 8 _iPrinted edition:
_z9783031432163
856 4 0 _uhttps://doi.org/10.1007/978-3-031-43214-9
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
942 _cSPRINGER
999 _c185142
_d185142