LEADER 03835nam 22006855 450 001 996550551403316 005 20230926102922.0 010 $a3-031-43214-2 024 7 $a10.1007/978-3-031-43214-9 035 $a(CKB)28305317700041 035 $a(MiAaPQ)EBC30755871 035 $a(Au-PeEL)EBL30755871 035 $a(DE-He213)978-3-031-43214-9 035 $a(PPN)272741671 035 $a(EXLCZ)9928305317700041 100 $a20230926d2023 u| 0 101 0 $aeng 135 $aurcnu|||||||| 181 $ctxt$2rdacontent 182 $cc$2rdamedia 183 $acr$2rdacarrier 200 10$aAdvances to Homomorphic and Searchable Encryption$b[electronic resource] /$fby Stefania Loredana Nita, Marius Iulian Mihailescu 205 $a1st ed. 2023. 210 1$aCham :$cSpringer Nature Switzerland :$cImprint: Springer,$d2023. 215 $a1 online resource (146 pages) 311 $a9783031432132 327 $a1. Introduction -- 2. Background and Preliminaries -- 3. Homomorphic Encryption -- 4. Searchable Encryption. 330 $aThis book presents the current state of the literature on the fields of homomorphic and searchable encryption, from both theoretical and practical points of view. Homomorphic and searchable encryption are still relatively novel and rapidly evolving areas and face practical constraints in the contexts of large-scale cloud computing and big data. Both encryption methods can be quantum-resistant if they use the right mathematical techniques. In fact, many fully homomorphic encryption schemes already use quantum-resistant techniques, such as lattices or characteristics of polynomials ? which is what motivated the authors to present them in detail. On the one hand, the book highlights the characteristics of each type of encryption, including methods, security elements, security requirements, and the main types of attacks that can occur. On the other, it includes practical cases and addresses aspects like performance, limitations, etc. As cloud computing and big data already represent the future in terms of storing, managing, analyzing, and processing data, these processes need to be made as secure as possible, and homomorphic and searchable encryption hold huge potential to secure both the data involved and the processes through which it passes. This book is intended for graduates, professionals and researchers alike. Homomorphic and searchable encryption involve advanced mathematical techniques; accordingly, readers should have a basic background in number theory, abstract algebra, lattice theory, and polynomial algebra. 606 $aData protection 606 $aQuantum communication 606 $aArtificial intelligence$xData processing 606 $aCryptography 606 $aData encryption (Computer science) 606 $aSecurity systems 606 $aData and Information Security 606 $aQuantum Communications and Cryptography 606 $aData Science 606 $aCryptology 606 $aSecurity Science and Technology 615 0$aData protection. 615 0$aQuantum communication. 615 0$aArtificial intelligence$xData processing. 615 0$aCryptography. 615 0$aData encryption (Computer science). 615 0$aSecurity systems. 615 14$aData and Information Security. 615 24$aQuantum Communications and Cryptography. 615 24$aData Science. 615 24$aCryptology. 615 24$aSecurity Science and Technology. 676 $a005.8 700 $aNita$b Stefania Loredana$0974205 701 $aMihailescu$b Marius Iulian$01070283 801 0$bMiAaPQ 801 1$bMiAaPQ 801 2$bMiAaPQ 906 $aBOOK 912 $a996550551403316 996 $aAdvances to Homomorphic and Searchable Encryption$93568322 997 $aUNISA