Current Search: Homomorphisms Mathematics (x)
View All Items
- Title
- SELECTED TOPICS IN QUANTUM AND POST-QUANTUM CRYPTOGRAPHY.
- Creator
- Johnson, Floyd, Bai, Shi, Steinwandt, Rainer, Florida Atlantic University, Department of Mathematical Sciences, Charles E. Schmidt College of Science
- Abstract/Description
-
In 1994 when Peter Shor released his namesake algorithm for factoring and solving the discrete logarithm problem he changed cryptography forever. Many of the state-of-the-art cryptosystems for internet and other computerized communications will become obsolete with the advent of quantum computers. Two distinct approaches have grown to avoid the downfall of secure communication: quantum cryptography which is based in physics and information theory, and post-quantum cryptography which uses...
Show moreIn 1994 when Peter Shor released his namesake algorithm for factoring and solving the discrete logarithm problem he changed cryptography forever. Many of the state-of-the-art cryptosystems for internet and other computerized communications will become obsolete with the advent of quantum computers. Two distinct approaches have grown to avoid the downfall of secure communication: quantum cryptography which is based in physics and information theory, and post-quantum cryptography which uses mathematical foundations believed not to be weak against even quantum assisted adversaries. This thesis is the culmination of several studies involving cryptanalysis of schemes in both the quantum and post-quantum paradigms as well as mathematically founded constructions in the post-quantum regime. The first two chapters of this thesis on background information are intended for the reader to more fully grasp the later chapters. The third chapter shows an attack and ultimate futility of a variety of related quantum authentication schemes. The fourth chapter shows a parametric improvement over other state-of-the-art schemes in lattice based cryptography by utilizing a different cryptographic primitive. The fifth chapter proposes an attack on specific parameters of a specific lattice-based cryptographic primitive. Finally, chapter six presents a construction for a fully homomorphic encryption scheme adapted to allow for privacy enhanced machine learning.
Show less - Date Issued
- 2022
- PURL
- http://purl.flvc.org/fau/fd/FA00014088
- Subject Headings
- Quantum cryptography, Cryptography, Homomorphisms (Mathematics), Lattices (Mathematics)
- Format
- Document (PDF)
- Title
- PRIVACY-PRESERVING TOPOLOGICAL DATA ANALYSIS USING HOMOMORPHIC ENCRYPTION.
- Creator
- Gold, Dominic, Motta, Francis, Florida Atlantic University, Department of Mathematical Sciences, Charles E. Schmidt College of Science
- Abstract/Description
-
Computational tools grounded in algebraic topology, known collectively as topological data analysis (TDA), have been used for dimensionality-reduction to preserve salient and discriminating features in data. This faithful but compressed representation of data through TDA’s flagship method, persistent homology (PH), motivates its use to address the complexity, depth, and inefficiency issues present in privacy-preserving, homomorphic encryption (HE)-based machine learning (ML) models, which...
Show moreComputational tools grounded in algebraic topology, known collectively as topological data analysis (TDA), have been used for dimensionality-reduction to preserve salient and discriminating features in data. This faithful but compressed representation of data through TDA’s flagship method, persistent homology (PH), motivates its use to address the complexity, depth, and inefficiency issues present in privacy-preserving, homomorphic encryption (HE)-based machine learning (ML) models, which permit a data provider (often referred to as the Client) to outsource computational tasks on their encrypted data to a computationally-superior but semi-honest party (the Server). This work introduces efforts to adapt the well-established TDA-ML pipeline on encrypted data to realize the benefits TDA can provide to HE’s computational limitations as well as provide HE’s provable security on the sensitive data domains in which TDA has found success in (e.g., sequence, gene expression, imaging). The privacy-protecting technologies which could emerge from this foundational work will lead to direct improvements to the accessibility and equitability of health care systems. ML promises to reduce biases and improve accuracies of diagnoses, and enabling such models to act on sensitive biomedical data without exposing it will improve trustworthiness of these systems.
Show less - Date Issued
- 2024
- PURL
- http://purl.flvc.org/fau/fd/FA00014440
- Subject Headings
- Data encryption (Computer science), Homomorphisms (Mathematics), Privacy-preserving techniques (Computer science), Machine learning
- Format
- Document (PDF)