Skip to main content

Protecting Privacy through Homomorphic Encryption

  • Book
  • © 2021

Overview

  • Presents many applications of homomorphic encryption for privacy protection, covering a broad range of fields
  • Includes the most recent research results known in the literature as well as time-tested claims regarding the strength of privacy protection
  • Contains chapters collaboratively written by well-known experts in this field

This is a preview of subscription content, log in via an institution to check access.

Access this book

eBook USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book USD 119.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Other ways to access

Licence this eBook for your library

Institutional subscriptions

Table of contents (15 chapters)

  1. Introduction to Homomorphic Encryption

  2. Homomorphic Encryption Security Standard

  3. Applications of Homomorphic Encryption

  4. Applications of Homomorphic Encryption

Keywords

About this book

This book summarizes recent inventions, provides guidelines and recommendations, and demonstrates many practical applications of homomorphic encryption. This collection of papers represents the combined wisdom of the community of leading experts on Homomorphic Encryption. In the past 3 years, a global community consisting of researchers in academia, industry, and government, has been working closely to standardize homomorphic encryption. This is the first publication of whitepapers created by these experts that comprehensively describes the scientific inventions, presents a concrete security analysis, and broadly discusses applicable use scenarios and markets. This book also features a collection of privacy-preserving machine learning applications powered by homomorphic encryption designed by groups of top graduate students worldwide at the Private AI Bootcamp hosted by Microsoft Research.



The volume aims to connect non-expert readers with thisimportant new cryptographic technology in an accessible and actionable way. Readers who have heard good things about homomorphic encryption but are not familiar with the details will find this book full of inspiration. Readers who have preconceived biases based on out-of-date knowledge will see the recent progress made by industrial and academic pioneers on optimizing and standardizing this technology. A clear picture of how homomorphic encryption works, how to use it to solve real-world problems, and how to efficiently strengthen privacy protection, will naturally become clear.





Reviews

“Homomorphic encryption appears as a very acceptable crypto-protection solution with a high level of security, which enables the processing and exchange of data in an encrypted form. … Protecting privacy through homomorphic encryption offers a certain level of help with this, providing readers with basic insights into homomorphic encryption, the problem environment, and certain practical solutions that have proven to be successful in this area.” (F. J. Ruzic, Computing Reviews, June 2, 2023)

Editors and Affiliations

  • West Coast Research Science, Facebook AI Research, Seattle, USA

    Kristin Lauter

  • Cryptography and Privacy Research Group, Microsoft Research, Redmond, USA

    Wei Dai, Kim Laine

About the editors

Kristin Estella Lauter is an American mathematician and cryptographer particularly known for her work on elliptic curve cryptography, homomorphic encryption, and post-quantum cryptography.  She is currently Head of West Coast Research Labs for FAIR (Facebook AI Research), supervising groups in Core Machine Learning, Computer Vision, Robotics, and Privacy. From 2008—2021 she was a Principal Researcher and Partner Research Manager of the Cryptography and Privacy Group at Microsoft Research in Redmond, Washington, which developed Microsoft SEAL. Lauter was President of the Association for Women in Mathematics (AWM) from 2015—2017.  She is an Elected Fellow of the American Mathematical Society (2015), AWM (2017), the  Society of Industrial and Applied Mathematics (2020), and the American Association for the Advancement of Science (2021). She was the Polya Lecturer for the Mathematical Association of America for 2018—2020.  Lauter earned all her degrees in mathematics from the University of Chicago, in BA (1990),  MS (1991), and PhD (1996). Prior to joining Microsoft, she was Hildebrandt Research Assistant Professor at the University of Michigan (1996-1999), Visiting Scholar at Max Planck Institut fur Mathematik in Bonn, Germany (1997), and a Visiting Researcher at Institut de Mathematiques Luminy in France (1999). She is a co-founder of the HomomorphicEncryption.org community and a Steering Committee member. 



Wei Dai is a senior research SDE in the Cryptography and Privacy Research group at Microsoft Research. He received a PhD degree in Electrical and Computer Engineering from Worcester Polytechnic Institute in 2019. His research interests include applied cryptography, privacy-enhancing technologies, and cryptographic implementations. Wei is a contributor to the homomorphic encryption library Microsoft SEAL and leads the implementation of homomorphic encryption on alternative hardware platforms.



Kim Laine is a principal researcher and research manager of the Cryptography and Privacy Research Group at Microsoft Research, Redmond. He holds a PhD in mathematics from UC Berkeley and since graduation has been working at Microsoft Research on applied cryptography and privacy-enhancing technologies. Kim’s contributions to homomorphic encryption range from academic research to development of the homomorphic encryption library Microsoft SEAL. He is a co-founder of the HomomorphicEncryption.org community and a Steering Committee member. 


Bibliographic Information

Publish with us