COMPUTER FUNDAMENTALS

COMPUTER ETHICS AND SECURITY

CRYPTOGRAPHY AND ENCRYPTION

Question [CLICK ON ANY CHOICE TO KNOW THE RIGHT ANSWER]
If you need to perform operations such as addition on encrypted elements, what type of encryption scheme would you use?
A
Asymmetric
B
Homomorphic
C
Stream
D
Lightweight
Explanation: 

Detailed explanation-1: -There are two flavors of homomorphic encryption: partially and fully. Partially Homomorphic Encryption (PHE) is where only a single operation can be performed on cipher text, for example, addition or multiplication. Schemes for PHE exist and are usable today, with two being described in Section 4.

Detailed explanation-2: -4. Homomorphic encryption scenario. The HE can be categorized into three groups based on the number of mathematical operations on the encrypted message. They are: Partially Homomorphic Encryption (PHE), Somewhat Homomorphic Encryption (SHE) and Fully Homomorphic Encryption (FHE) as shown in Fig.

Detailed explanation-3: -Homomorphic encryption is the conversion of data into ciphertext that can be analyzed and worked with as if it were still in its original form. Homomorphic encryption enables complex mathematical operations to be performed on encrypted data without compromising the encryption.

Detailed explanation-4: -Some common types of homomorphic encryption are partially homomorphic, somewhat homomorphic, leveled fully homomorphic, and fully homomorphic encryption: Partially homomorphic encryption encompasses schemes that support the evaluation of circuits consisting of only one type of gate, e.g., addition or multiplication.

Detailed explanation-5: -The most popular example for the use of homomorphic encryption is where a data owner wants to send data up to the cloud for processing, but does not trust a service provider with their data. Using a homomorphic encryption scheme, the data owner encrypts their data and sends it to the server.

There is 1 question to complete.