001441496 000__ 04749cam\a2200565Ii\4500 001441496 001__ 1441496 001441496 003__ OCoLC 001441496 005__ 20230309004742.0 001441496 006__ m\\\\\o\\d\\\\\\\\ 001441496 007__ cr\un\nnnunnun 001441496 008__ 220105s2021\\\\sz\a\\\\ob\\\\000\0\eng\d 001441496 019__ $$a1291146726$$a1291172116$$a1291316362$$a1294362123 001441496 020__ $$a9783030772871$$q(electronic bk.) 001441496 020__ $$a303077287X$$q(electronic bk.) 001441496 020__ $$z9783030772864 001441496 020__ $$z3030772861 001441496 0247_ $$a10.1007/978-3-030-77287-1$$2doi 001441496 035__ $$aSP(OCoLC)1290840554 001441496 040__ $$aYDX$$beng$$erda$$epn$$cYDX$$dGW5XE$$dEBLCP$$dOCLCO$$dDCT$$dOCLCF$$dOCLCO$$dOCLCQ 001441496 049__ $$aISEA 001441496 050_4 $$aQA76.9.A25$$bP76 2021 001441496 08204 $$a005.8/24$$223 001441496 24500 $$aProtecting privacy through homomorphic encryption /$$cKristin Lauter, Wei Dai, Kim Laine, editors. 001441496 264_1 $$aCham :$$bSpringer,$$c[2021] 001441496 264_4 $$c©2021 001441496 300__ $$a1 online resource :$$billustrations (chiefly color) 001441496 336__ $$atext$$btxt$$2rdacontent 001441496 337__ $$acomputer$$bc$$2rdamedia 001441496 338__ $$aonline resource$$bcr$$2rdacarrier 001441496 347__ $$atext file$$bPDF$$2rda 001441496 504__ $$aIncludes bibliographical references. 001441496 5050_ $$aPart 1: Introduction to Homomorphic Encryption (Dai) -- Part 2: Homomorphic Encryption Security Standard: Homomorphic Encryption Security Standard (Laine) -- Part 3: Applications of Homomorphic Encryption: Privacy-preserving Data Sharing and Computation Across Multiple Data Providers with Homomorphic Encryption (Troncoso-Pastoriza) -- Secure and Confidential Rule Matching for Network Traffic Analysis (Jetchev) -- Trusted Monitoring Service (TMS) (Scott) -- Private Set Intersection and Compute (Kannepalli) -- Part IV Applications of Homomorphic Encryption (at the Private AI Bootcamp): Private Outsourced Translation for Medical Data (Viand) -- HappyKidz: Privacy Preserving Phone Usage Tracking (Hastings) -- i-SEAL2: Identifying Spam EmAiL with SEAL (Froelicher) -- PRIORIS: Enabling Secure Suicidal Ideation Detection from Speech using Homomorphic Machine Learning (Natarajan) -- Gimme That Model!: A Trusted ML Model Trading Protocol (Lee) -- HEalth: Privately Computing on Shared Healthcare Data (Hales) -- Private Movie Recommendations for Children (Wagh S) -- Privacy-Preserving Prescription Drug Management Using Homomorphic Encryption (Youmans). 001441496 506__ $$aAccess limited to authorized users. 001441496 520__ $$aThis book summarizes recent inventions, provides guidelines and recommendations, and demonstrates many practical applications of homomorphic encryption. This collection of papers represents the combined wisdom of the community of leading experts on homomorphic encryption. In the past 3 years, a global community consisting of researchers in academia, industry, and government, has been working closely to standardize homomorphic encryption. This is the first publication of whitepapers created by these experts that comprehensively describes the scientific inventions, presents a concrete security analysis, and broadly discusses applicable use scenarios and markets. This book also features a collection of privacy-preserving machine learning applications powered by homomorphic encryption designed by groups of top graduate students worldwide at the Private AI Bootcamp hosted by Microsoft Research. The volume aims to connect non-expert readers with this important new cryptographic technology in an accessible and actionable way. Readers who have heard good things about homomorphic encryption but are not familiar with the details will find this book full of inspiration. Readers who have preconceived biases based on out-of-date knowledge will see the recent progress made by industrial and academic pioneers on optimizing and standardizing this technology. A clear picture of how homomorphic encryption works, how to use it to solve real-world problems, and how to efficiently strengthen privacy protection, will naturally become clear. 001441496 588__ $$aOnline resource; title from PDF title page (SpringerLink, viewed January 25, 2022). 001441496 650_0 $$aData encryption (Computer science) 001441496 650_0 $$aData protection. 001441496 650_6 $$aChiffrement (Informatique) 001441496 650_6 $$aProtection de l'information (Informatique) 001441496 655_0 $$aElectronic books. 001441496 7001_ $$aLauter, Kristin E.$$q(Kristin Estella),$$d1969-$$eeditor. 001441496 7001_ $$aDai, Wei$$c(Computer scientist),$$eeditor. 001441496 7001_ $$aLaine, Kim,$$eeditor. 001441496 77608 $$iPrint version: $$z3030772861$$z9783030772864$$w(OCoLC)1249071411 001441496 852__ $$bebk 001441496 85640 $$3Springer Nature$$uhttps://univsouthin.idm.oclc.org/login?url=https://link.springer.com/10.1007/978-3-030-77287-1$$zOnline Access$$91397441.1 001441496 909CO $$ooai:library.usi.edu:1441496$$pGLOBAL_SET 001441496 980__ $$aBIB 001441496 980__ $$aEBOOK 001441496 982__ $$aEbook 001441496 983__ $$aOnline 001441496 994__ $$a92$$bISE