Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (11)

Search Parameters:
Keywords = symmetric homomorphic encryption

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
14 pages, 1313 KB  
Article
A Fast and Privacy-Preserving Outsourced Approach for K-Means Clustering Based on Symmetric Homomorphic Encryption
by Wanqi Tang and Shiwei Xu
Mathematics 2025, 13(17), 2893; https://doi.org/10.3390/math13172893 - 8 Sep 2025
Abstract
Training a machine learning (ML) model always needs many computing resources, and cloud-based outsourced training is a good solution to address the issue of a computing resources shortage. However, the cloud may be untrustworthy, and it may pose a privacy threat to the [...] Read more.
Training a machine learning (ML) model always needs many computing resources, and cloud-based outsourced training is a good solution to address the issue of a computing resources shortage. However, the cloud may be untrustworthy, and it may pose a privacy threat to the training process. Currently, most work makes use of multi-party computation protocols and lattice-based homomorphic encryption algorithms to solve the privacy problem, but these tools are inefficient in communication or computation. Therefore, in this paper, we focus on the k-means and propose a fast and privacy-preserving method for outsourced clustering of k-means models based on symmetric homomorphic encryption (SHE), which is used to encrypt the clustering dataset and model parameters in our scheme. We design an interactive protocol and use various tools to optimize the protocol time overheads. We perform security analysis and detailed evaluation on the performance of our scheme, and the experimental results show that our scheme has better prediction accuracy, as well as lower computation and total overheads. Full article
Show Figures

Figure 1

24 pages, 1571 KB  
Article
HE/MPC-Based Scheme for Secure Computing LCM/GCD and Its Application to Federated Learning
by Xin Liu, Xinyuan Guo, Dan Luo, Lanying Liang, Wei Ye, Yuchen Zhang, Baohua Zhang, Yu Gu and Yu Guo
Symmetry 2025, 17(7), 1151; https://doi.org/10.3390/sym17071151 - 18 Jul 2025
Viewed by 418
Abstract
Federated learning promotes the development of cross-domain intelligent applications under the premise of protecting data privacy, but there are still problems of sensitive parameter information leakage of multi-party data temporal alignment and resource scheduling process, and traditional symmetric encryption schemes suffer from low [...] Read more.
Federated learning promotes the development of cross-domain intelligent applications under the premise of protecting data privacy, but there are still problems of sensitive parameter information leakage of multi-party data temporal alignment and resource scheduling process, and traditional symmetric encryption schemes suffer from low efficiency and poor security. To this end, in this paper, based on the modified NTRU-type multi-key fully homomorphic encryption scheme, an asymmetric algorithm, a secure computation scheme of multi-party least common multiple and greatest common divisor without full set under the semi-honest model is proposed. Participants strictly follow the established process. Nevertheless, considering that malicious participants may engage in poisoning attacks such as tampering with or uploading incorrect data to disrupt the protocol process and cause incorrect results, a scheme against malicious spoofing is further proposed, which resists malicious spoofing behaviors and not all malicious attacks, to verify the correctness of input parameters or data through hash functions and zero-knowledge proof, ensuring it can run safely and stably. Experimental results show that our semi-honest model scheme improves the efficiency by 39.5% and 45.6% compared to similar schemes under different parameter conditions, and it is able to efficiently process small and medium-sized data in real time under high bandwidth; although there is an average time increase of 1.39 s, the anti-malicious spoofing scheme takes into account both security and efficiency, achieving the design expectations. Full article
(This article belongs to the Special Issue Symmetry and Asymmetry in Cryptography and Cyber Security)
Show Figures

Figure 1

21 pages, 733 KB  
Article
A Secure and Privacy-Preserving Approach to Healthcare Data Collaboration
by Amna Adnan, Firdous Kausar, Muhammad Shoaib, Faiza Iqbal, Ayesha Altaf and Hafiz M. Asif
Symmetry 2025, 17(7), 1139; https://doi.org/10.3390/sym17071139 - 16 Jul 2025
Viewed by 1326
Abstract
Combining a large collection of patient data and advanced technology, healthcare organizations can excel in medical research and increase the quality of patient care. At the same time, health records present serious privacy and security challenges because they are confidential and can be [...] Read more.
Combining a large collection of patient data and advanced technology, healthcare organizations can excel in medical research and increase the quality of patient care. At the same time, health records present serious privacy and security challenges because they are confidential and can be breached through networks. Even traditional methods with federated learning are used to share data, patient information might still be at risk of interference while updating the model. This paper proposes the Privacy-Preserving Federated Learning with Homomorphic Encryption (PPFLHE) framework, which strongly supports secure cooperation in healthcare and at the same time providing symmetric privacy protection among participating institutions. Everyone in the collaboration used the same EfficientNet-B0 architecture and training conditions and keeping the model symmetrical throughout the network to achieve a balanced learning process and fairness. All the institutions used CKKS encryption symmetrically for their models to keep data concealed and stop any attempts at inference. Our federated learning process uses FedAvg on the server to symmetrically aggregate encrypted model updates and decrease any delays in our server communication. We attained a classification accuracy of 83.19% and 81.27% when using the APTOS 2019 Blindness Detection dataset and MosMedData CT scan dataset, respectively. Such findings confirm that the PPFLHE framework is generalizable among the broad range of medical imaging methods. In this way, patient data are kept secure while encouraging medical research and treatment to move forward, helping healthcare systems cooperate more effectively. Full article
(This article belongs to the Special Issue Exploring Symmetry in Wireless Communication)
Show Figures

Figure 1

25 pages, 2838 KB  
Article
BHE+ALBERT-Mixplus: A Distributed Symmetric Approximate Homomorphic Encryption Model for Secure Short-Text Sentiment Classification in Teaching Evaluations
by Jingren Zhang, Siti Sarah Maidin and Deshinta Arrova Dewi
Symmetry 2025, 17(6), 903; https://doi.org/10.3390/sym17060903 - 7 Jun 2025
Viewed by 569
Abstract
This study addresses the sentiment classification of short texts in teaching evaluations. To mitigate concerns regarding data security in cloud-based sentiment analysis and to overcome the limited feature extraction capacity of traditional deep-learning methods, we propose a distributed symmetric approximate homomorphic hybrid sentiment [...] Read more.
This study addresses the sentiment classification of short texts in teaching evaluations. To mitigate concerns regarding data security in cloud-based sentiment analysis and to overcome the limited feature extraction capacity of traditional deep-learning methods, we propose a distributed symmetric approximate homomorphic hybrid sentiment classification model, denoted BHE+ALBERT-Mixplus. To enable homomorphic encryption of non-polynomial functions within the ALBERT-Mixplus architecture—a mixing-and-enhancement variant of ALBERT—we introduce the BHE (BERT-based Homomorphic Encryption) algorithm. The BHE establishes a distributed symmetric approximation workflow, constructing a cloud–user symmetric encryption framework. Within this framework, simplified computations and mathematical approximations are applied to handle non-polynomial operations (e.g., GELU, Softmax, and LayerNorm) under the CKKS homomorphic-encryption scheme. Consequently, the ALBERT-Mixplus model can securely perform classification on encrypted data without compromising utility. To improve feature extraction and enhance prediction accuracy in sentiment classification, ALBERT-Mixplus incorporates two core components: 1. A meta-information extraction layer, employing a lightweight pre-trained ALBERT model to capture extensive general semantic knowledge and thereby bolster robustness to noise. 2. A hybrid feature-extraction layer, which fuses a bidirectional gated recurrent unit (BiGRU) with a multi-scale convolutional neural network (MCNN) to capture both global contextual dependencies and fine-grained local semantic features across multiple scales. Together, these layers enrich the model’s deep feature representations. Experimental results on the TAD-2023 and SST-2 datasets demonstrate that BHE+ALBERT-Mixplus achieves competitive improvements in key evaluation metrics compared to mainstream models, despite a slight increase in computational overhead. The proposed framework enables secure analysis of diverse student feedback while preserving data privacy. This allows marginalized student groups to benefit equally from AI-driven insights, thereby embodying the principles of educational equity and inclusive education. Moreover, through its innovative distributed encryption workflow, the model enhances computational efficiency while promoting environmental sustainability by reducing energy consumption and optimizing resource allocation. Full article
(This article belongs to the Section Computer)
Show Figures

Figure 1

15 pages, 1106 KB  
Article
Threshold Fully Homomorphic Encryption Scheme Based on NGS of Symmetric Encryption
by Xu Zhao and Zheng Yuan
Symmetry 2025, 17(5), 737; https://doi.org/10.3390/sym17050737 - 11 May 2025
Viewed by 716
Abstract
Homomorphic encryption is an important means for cloud computing to ensure information security when outsourcing data. Among them, threshold fully homomorphic encryption (ThFHE) is a key enabler for homomorphic encryption and, from a wider perspective, secure distributed computing. However, current ThFHE schemes are [...] Read more.
Homomorphic encryption is an important means for cloud computing to ensure information security when outsourcing data. Among them, threshold fully homomorphic encryption (ThFHE) is a key enabler for homomorphic encryption and, from a wider perspective, secure distributed computing. However, current ThFHE schemes are unsatisfactory in terms of security and efficiency. In this paper, a novel ThFHE is proposed for the first time based on an NTRU-based GSW-like scheme of symmetric encryption—Th-S-NGS scheme. Additionally, the threshold structure is realized by combining an extended version of the linear integer secret sharing scheme such that the scheme requires a predetermined number of parties to be online, rather than all the parties being online. The Th-S-NGS scheme is not only more attractive in terms of ciphertext size and computation time for homomorphic multiplication, but also does not need re-linearization after homomorphic multiplication, and thus does not require the computing key, which can effectively reduce the communication burden in the scheme and thus simplify the complexity of the scheme. Full article
(This article belongs to the Section Computer)
Show Figures

Figure 1

18 pages, 783 KB  
Article
Personal Health Metrics Data Management Using Symmetric 5G Data Channels
by Razvan Bocu, Anca Vasilescu and Delia Monica Duca Iliescu
Symmetry 2022, 14(7), 1387; https://doi.org/10.3390/sym14071387 - 6 Jul 2022
Cited by 1 | Viewed by 2147
Abstract
The integrated collection of personal health data represents a relevant research topic, which is enhanced further by the development of next-generation mobile networks that can be used in order to transport the acquired medical data. The gathering of personal health data has become [...] Read more.
The integrated collection of personal health data represents a relevant research topic, which is enhanced further by the development of next-generation mobile networks that can be used in order to transport the acquired medical data. The gathering of personal health data has become recently feasible using relevant wearable personal devices. Nevertheless, these devices do not possess sufficient computational power, and do not offer proper local data storage capabilities. This paper presents an integrated personal health metrics data management system, which considers a virtualized symmetric 5G data transportation system. The personal health data are acquired using a client application component, which is normally deployed on the user’s mobile device, regardless it is a smartphone, smartwatch, or another kind of personal mobile device. The collected data are securely transported to the cloud data processing components, using a virtualized 5G infrastructure and homomorphically encrypted data packages. The system has been comprehensively assessed through the consideration of a real-world use case, which is presented. Full article
Show Figures

Figure 1

22 pages, 15030 KB  
Article
A Searchable Encryption Scheme with Biometric Authentication and Authorization for Cloud Environments
by Marius Iulian Mihailescu and Stefania Loredana Nita
Cryptography 2022, 6(1), 8; https://doi.org/10.3390/cryptography6010008 - 14 Feb 2022
Cited by 24 | Viewed by 6475
Abstract
Cloud computing offers the possibility of providing suitable access within a network for a set of resources. Many users use different services for outsourcing their data within the cloud, saving and mitigating the local storage and other resources involved. One of the biggest [...] Read more.
Cloud computing offers the possibility of providing suitable access within a network for a set of resources. Many users use different services for outsourcing their data within the cloud, saving and mitigating the local storage and other resources involved. One of the biggest concerns is represented by storing sensitive data on remote servers, which can be found to be extremely challenging within different situations related to privacy. Searchable Encryption (SE) represents a particular case of Fully Homomorphic Encryption (FHE) and at the same time represents a method composed from a set of algorithms meant to offer protection for users’ sensitive data, while it preserves the searching functionality on the server-side. There are two main types of SE: Searchable Symmetric Encryption (SSE), where the ciphertexts and trapdoors for searching are performed using private key holders, and Public Key Searchable Encryption (PKSE), in which a specific number of users have the public key based on which are capable of outputting ciphertexts and giving the possibility of producing the trapdoors by using the private key from the holder. In this article, we propose a searchable encryption system that uses biometric authentication. Additionally, biometric data are used in the trapdoor generation process, such that an unauthorized user cannot submit search queries. The proposed system contains three components: classic user authentication (based on username, password, and a message with a code using short message service (SMS), biometric authentication, and the searchable encryption scheme. The first two components can be seen as two-factor authentication (2FA), and the second component represents the initialization step of the searchable encryption scheme. In the end, we show and demonstrate that the proposed scheme can be implemented with success for medium to complex network infrastructures. We have granted special attention to the trapdoor function, which generates a value that can be used to perform the search process and search function that is based on the trapdoor pair for searching within the index structure. We provide the correctness and security proof of the operations, which gives us the guarantee that the cloud servers return the correct documents. Additionally, we discuss measuring the performance of the authentication scheme in terms of performance indicators, introducing two indicators for measuring purposes—namely, cloud average number of non-legitim the user actions for cloud purposes (CANNL) and cloud average number of legitim user actionsCANLU. Full article
(This article belongs to the Special Issue Privacy-Preserving Techniques in Cloud/Fog and Internet of Things)
Show Figures

Figure 1

15 pages, 2646 KB  
Article
A Novel Reversible Data Hiding Method for 3D Model in Homomorphic Encryption Domain
by Ting Luo, Li Li, Shanqin Zhang, Shenxian Wang and Wei Gu
Symmetry 2021, 13(6), 1090; https://doi.org/10.3390/sym13061090 - 19 Jun 2021
Cited by 7 | Viewed by 2460
Abstract
Reversible data hiding in the encrypted domain (RDH-ED) is a technique that protects the privacy of multimedia in the cloud service. In order to manage three-dimensional (3D) models, a novel RDH-ED based on prediction error expansion (PEE) is proposed. First, the homomorphic Paillier [...] Read more.
Reversible data hiding in the encrypted domain (RDH-ED) is a technique that protects the privacy of multimedia in the cloud service. In order to manage three-dimensional (3D) models, a novel RDH-ED based on prediction error expansion (PEE) is proposed. First, the homomorphic Paillier cryptosystem is utilized to encrypt the 3D model for transmission to the cloud. In the data hiding, a greedy algorithm is employed to classify vertices of 3D models into reference and embedded sets in order to increase the embedding capacity. The prediction value of the embedded vertex is computed by using the reference vertex, and then the module length of the prediction error is expanded to embed data. In the receiving side, the data extraction is symmetric to the data embedding, and the range of the module length is compared to extract the secret data. Meanwhile, the original 3D model can be recovered with the help of the reference vertex. The experimental results show that the proposed method can achieve greater embedding capacity compared with the existing RDH-ED methods. Full article
(This article belongs to the Section Computer)
Show Figures

Figure 1

18 pages, 5377 KB  
Article
Homomorphic Encryption-Based Robust Reversible Watermarking for 3D Model
by Li Li, Shengxian Wang, Shanqing Zhang, Ting Luo and Ching-Chun Chang
Symmetry 2020, 12(3), 347; https://doi.org/10.3390/sym12030347 - 1 Mar 2020
Cited by 14 | Viewed by 3978
Abstract
Robust reversible watermarking in an encrypted domain is a technique that preserves privacy and protects copyright for multimedia transmission in the cloud. In general, most models of buildings and medical organs are constructed by three-dimensional (3D) models. A 3D model shared through the [...] Read more.
Robust reversible watermarking in an encrypted domain is a technique that preserves privacy and protects copyright for multimedia transmission in the cloud. In general, most models of buildings and medical organs are constructed by three-dimensional (3D) models. A 3D model shared through the internet can be easily modified by an unauthorized user, and in order to protect the security of 3D models, a robust reversible 3D models watermarking method based on homomorphic encryption is necessary. In the proposed method, a 3D model is divided into non-overlapping patches, and the vertex in each patch is encrypted by using the Paillier cryptosystem. On the cloud side, in order to utilize addition and multiplication homomorphism of the Paillier cryptosystem, three direction values of each patch are computed for constructing the corresponding histogram, which is shifted to embed watermark. For obtaining watermarking robustness, the robust interval is designed in the process of histogram shifting. The watermark can be extracted from the symmetrical direction histogram, and the original encrypted model can be restored by histogram shifting. Moreover, the process of watermark embedding and extraction are symmetric. Experimental results show that compared with the existing watermarking methods in encrypted 3D models, the quality of the decrypted model is improved. Moreover, the proposed method is robust to common attacks, such as translation, scaling, and Gaussian noise. Full article
(This article belongs to the Special Issue Selected Papers from IIKII 2019 conferences in Symmetry)
Show Figures

Figure 1

15 pages, 6028 KB  
Article
A Verifiable Fully Homomorphic Encryption Scheme for Cloud Computing Security
by Ahmed EL-YAHYAOUI and Mohamed Dafir ECH-CHERIF EL KETTANI
Technologies 2019, 7(1), 21; https://doi.org/10.3390/technologies7010021 - 6 Feb 2019
Cited by 24 | Viewed by 12058
Abstract
Performing smart computations in a context of cloud computing and big data is highly appreciated today. It allows customers to fully benefit from cloud computing capacities (such as processing or storage) without losing confidentiality of sensitive data. Fully homomorphic encryption (FHE) is a [...] Read more.
Performing smart computations in a context of cloud computing and big data is highly appreciated today. It allows customers to fully benefit from cloud computing capacities (such as processing or storage) without losing confidentiality of sensitive data. Fully homomorphic encryption (FHE) is a smart category of encryption schemes that enables working with the data in its encrypted form. It permits us to preserve confidentiality of our sensible data and to benefit from cloud computing capabilities. While FHE is combined with verifiable computation, it offers efficient procedures for outsourcing computations over encrypted data to a remote, but non-trusted, cloud server. The resulting scheme is called Verifiable Fully Homomorphic Encryption (VFHE). Currently, it has been demonstrated by many existing schemes that the theory is feasible but the efficiency needs to be dramatically improved in order to make it usable for real applications. One subtle difficulty is how to efficiently handle the noise. This paper aims to introduce an efficient and symmetric verifiable FHE based on a new mathematic structure that is noise free. In our encryption scheme, the noise is constant and does not depend on homomorphic evaluation of ciphertexts. The homomorphy of our scheme is obtained from simple matrix operations (addition and multiplication). The running time of the multiplication operation of our encryption scheme in a cloud environment has an order of a few milliseconds. Full article
(This article belongs to the Special Issue Technologies for Industry 4.0)
Show Figures

Figure 1

25 pages, 449 KB  
Article
Privacy-Preserving Smart Metering with Authentication in a Smart Grid
by Jun Beom Hur, Dong Young Koo and Young Joo Shin
Appl. Sci. 2015, 5(4), 1503-1527; https://doi.org/10.3390/app5041503 - 1 Dec 2015
Cited by 21 | Viewed by 6508
Abstract
The traditional security objectives of smart grids have been availability, integrity, and confidentiality. However, as the grids incorporate smart metering and load management, user and corporate privacy is increasingly becoming an issue in smart grid networks. Although transmitting current power consumption levels to [...] Read more.
The traditional security objectives of smart grids have been availability, integrity, and confidentiality. However, as the grids incorporate smart metering and load management, user and corporate privacy is increasingly becoming an issue in smart grid networks. Although transmitting current power consumption levels to the supplier or utility from each smart meter at short intervals has an advantage for the electricity supplier’s planning and management purposes, it threatens user privacy by disclosing fine-grained consumption data and usage behavior to utility providers. In this study, we propose a distributed incremental data aggregation scheme where all smart meters on an aggregation path are involved in routing the data from the source meter to the collection unit. User privacy is preserved by symmetric homomorphic encryption, which allows smart meters to participate in the aggregation without seeing any intermediate or final result. Aggregated data is further integrated with an aggregate signature to achieve data integrity and smart meter authentication in such a way that dishonest or fake smart meters cannot falsify data en route. Only the collection unit can obtain the aggregated data and verify its integrity while the individual plain data are not exposed to the collection unit. Therefore, user privacy and security are improved for the smart metering in a smart grid network. Full article
(This article belongs to the Special Issue Smart Grid: Convergence and Interoperability)
Show Figures

Figure 1

Back to TopTop