Opendata, web and dolomites

HEAT

Homomorphic Encryption Applications and Technology

Total Cost €

0

EC-Contrib. €

0

Partnership

0

Views

0

Project "HEAT" data sheet

The following table provides information about the project.

Coordinator
KATHOLIEKE UNIVERSITEIT LEUVEN 

Organization address
address: OUDE MARKT 13
city: LEUVEN
postcode: 3000
website: www.kuleuven.be

contact info
title: n.a.
name: n.a.
surname: n.a.
function: n.a.
email: n.a.
telephone: n.a.
fax: n.a.

 Coordinator Country Belgium [BE]
 Project website http://heat-project.eu/
 Total cost 4˙165˙726 €
 EC max contribution 4˙165˙726 € (100%)
 Programme 1. H2020-EU.2.1.1. (INDUSTRIAL LEADERSHIP - Leadership in enabling and industrial technologies - Information and Communication Technologies (ICT))
 Code Call H2020-ICT-2014-1
 Funding Scheme RIA
 Starting year 2015
 Duration (year-month-day) from 2015-01-01   to  2018-03-31

 Partnership

Take a look of project's partnership.

# participants  country  role  EC contrib. [€] 
1    KATHOLIEKE UNIVERSITEIT LEUVEN BE (LEUVEN) coordinator 866˙542.00
2    CRYPTOEXPERTS SAS FR (PARIS) participant 643˙375.00
3    NXP SEMICONDUCTORS BELGIUM NV BE (LEUVEN) participant 608˙545.00
4    UNIVERSITE DU LUXEMBOURG LU (ESCH-SUR-ALZETTE) participant 593˙400.00
5    SORBONNE UNIVERSITE FR (PARIS) participant 592˙812.00
6    UNIVERSITY OF BRISTOL UK (BRISTOL) participant 559˙313.00
7    THALES UK LIMITED UK (READING) participant 301˙737.00
8    UNIVERSITE PIERRE ET MARIE CURIE - PARIS 6 FR (PARIS) participant 0.00

Map

 Project objective

Homomorphic cryptography offers the tantalizing goal of being able to process sensitive information in encrypted form, without needing to compromise on the privacy and security of the citizens and organizations that provide the input data.

The HEAT proposal brings together Europe's leading researchers on homomorphic cryptography (KU LEUVEN, UNIVBRIS and UL), with the leading expertise on lattice based cryptanalysis (UPMC), and three industrial partners with existing interests in the field (CRX, NXP and Thales UK). The goal of HEAT is to produce a step change in the efficiency and applicability of this technology. The proposal leverages existing ground breaking research in Europe, and links this with three industrially contributed case studies as a way of grounding the research in practical issues.

The case studies proposed by the industrial partners consist of smart grid, statistical analysis to automate the detection of organized crime and shared satellite infrastructure applications.

The project will focus on Somewhat Homomorphic Encryption (SHE). Not only is this a stepping stone on the way to Fully Homomorphic Encryption, the partners also believe that SHE is a useful cryptographic tool in its own right. We aim to demonstrate this applicability via our three case studies.

Motivated by the three case studies the project will examine new design and implementation techniques for homomorphic cryptography, as well as a thorough security analysis. The security analysis is likely to have wider applicability due to the linkage with post-quantum cryptographic systems based on lattices. The proposed outputs of HEAT are an open source software library to support applications that wish to use homomorphic cryptography. The results of the HEAT project will be highly beneficial to European industry and academic research since they allow for using homomorphic cryptography to be used by a much wider variety of end developers.

 Deliverables

List of deliverables.
Final report according to EC regulations of the model contract Documents, reports 2019-05-31 12:30:23
New cryptanalytic techniques for SHE computational problems Documents, reports 2019-05-31 12:30:26
Specifications of the software and hardware libraries, and parameter selection Documents, reports 2019-05-31 12:30:29
Survey of existing SHE schemes and cryptanalytic techniques Documents, reports 2019-05-31 12:30:30
Updates of Deliverables D2.2 and D2.3 Documents, reports 2019-05-31 12:30:25
Final report on dissemination, standardization, publication, exploitation and training Documents, reports 2019-05-31 12:30:22
Open-source libraries of the selected SHE schemes Other 2019-05-31 12:30:31
New SHE schemes and new SHE-friendly symmetric-key schemes Documents, reports 2019-05-31 12:30:14
Use case analysis and validation Documents, reports 2019-05-31 12:30:18
Document specification of the ADOC Use Case Documents, reports 2019-05-31 12:30:26
Mid-term report on dissemination, standardization, publication, exploitation and training Documents, reports 2019-05-31 12:30:25
Document specification of the Smart Grid Use Case Documents, reports 2019-05-31 12:30:31
Project dissemination plan Documents, reports 2019-05-31 12:30:25
First prototypes of the libraries of a selection of SHE schemes Other 2019-05-31 12:30:12
First periodic report according to EC regulations of the model contract Documents, reports 2019-05-31 12:30:31
Second periodic report according to EC regulations of the model contract Documents, reports 2019-05-31 12:30:15
Project website and internal and external IT communication infrastructure Websites, patent fillings, videos etc. 2019-05-31 12:30:27
Demonstrator definition Documents, reports 2019-05-31 12:30:25
Document specification of the Satellite Use Case Documents, reports 2019-05-31 12:30:28
Report on demonstrators Documents, reports 2019-05-31 12:30:22

Take a look to the deliverables list in detail:  detailed list of HEAT deliverables.

 Publications

year authors and title journal last update
List of publications.
2017 Charlotte Bonte, Carl Bootland, Joppe W. Bos, Wouter Castryck, Ilia Iliashenko, Frederik Vercauteren
Faster Homomorphic Function Evaluation using Non-Integral Base Encoding
published pages: 579-600, ISSN: , DOI: 10.1007/978-3-319-66787-4_28
2019-05-30
2018 Angshuman Karmakar, Sujoy Sinha Roy, Oscar Reparaz, Frederik Vercauteren, Ingrid Verbauwhede
Constant-time Discrete Gaussian Sampling
published pages: 1-1, ISSN: 0018-9340, DOI: 10.1109/TC.2018.2814587
IEEE Transactions on Computers 2019-05-30
2017 Joppe W. Bos, Wouter Castryck, Ilia Iliashenko, Frederik Vercauteren
Privacy-friendly Forecasting for the Smart Grid using Homomorphic Encryption and the Group Method of Data Handling
published pages: 184-201, ISSN: , DOI: 10.1007/978-3-319-57339-7_11
2019-05-30
2018 Sujoy Sinha Roy, Kimmo Jarvinen, Jo Vliegen, Frederik Vercauteren, Ingrid Verbauwhede
HEPCloud: An FPGA-based Multicore Processor for FV Somewhat Homomorphic Function Evaluation
published pages: 1-1, ISSN: 0018-9340, DOI: 10.1109/TC.2018.2816640
IEEE Transactions on Computers 2019-05-30
2017 Jean-Claude Bajard, Julien Eynard, Anwar Hasan, Paulo Martins, Leonel Sousa, Vincent Zucca
Efficient reduction in cyclotomic rings - Application to Ring-LWE based FHE schemes
published pages: 151-171, ISSN: , DOI: 10.1007/978-3-319-72565-9_8
2019-05-30
2017 Benoît Cogliati, Jooyoung Lee, Yannick Seurin
New Constructions of MACs from (Tweakable) Block Ciphers
published pages: , ISSN: , DOI: 10.13154/tosc.v2017.i2.27-58
IACR Trans. Symmetric Cryptol. 2019-05-30
2016 Oscar Reparaz, Sujoy Sinha Roy, Ruan de Clercq, Frederik Vercauteren, Ingrid Verbauwhede
Masking ring-LWE
published pages: 139-153, ISSN: 2190-8508, DOI: 10.1007/s13389-016-0126-5
Journal of Cryptographic Engineering 6/2 2019-05-30
2017 Anamaria Costache, Nigel P. Smart, Srinivas Vivek
Faster Homomorphic Evaluation of Discrete Fourier Transforms
published pages: 517-529, ISSN: , DOI: 10.1007/978-3-319-70972-7_29
2019-05-30
2018 Wouter Castryck, Ilia Iliashenko, Frederik Vercauteren
Homomorphic SIM2D Operations: Single Instruction Much More Data
published pages: 338-359, ISSN: , DOI: 10.1007/978-3-319-78381-9_13
2019-05-30
2017 Jean-François Biasse, Thomas Espitau, Pierre-Alain Fouque, Alexandre Gélin, Paul Kirchner
Computing Generator in Cyclotomic Integer Rings
published pages: 60-88, ISSN: , DOI: 10.1007/978-3-319-56620-7_3
2019-05-30
2016 Jean-Claude Bajard, Julien Eynard, M. Anwar Hasan, Vincent Zucca
A Full RNS Variant of FV Like Somewhat Homomorphic Encryption Schemes
published pages: 423-442, ISSN: , DOI: 10.1007/978-3-319-69453-5_23
2019-05-30
2017 Sujoy Sinha Roy, Frederik Vercauteren, Jo Vliegen, Ingrid Verbauwhede
Hardware Assisted Fully Homomorphic Function Evaluation and Encrypted Search
published pages: 1562-1572, ISSN: 0018-9340, DOI: 10.1109/tc.2017.2686385
IEEE Transactions on Computers 66/9 2019-05-30
2016 Alexandre Gélin, Antoine Joux
Reducing number field defining polynomials: an application to class group computations
published pages: 315-331, ISSN: 1461-1570, DOI: 10.1112/S1461157016000255
LMS Journal of Computation and Mathematics 19/A 2019-05-30
2017 Joop Van De Pol, Michael Naehrig, Joppe W. Bos
Sieving for shortest vectors in ideal lattices: a practical perspective
published pages: 313, ISSN: 1753-0563, DOI: 10.1504/ijact.2017.10010312
International Journal of Applied Cryptography 3/4 2019-05-30
2016 Anamaria Costache, Nigel P. Smart, Srinivas Vivek, Adrian Waller
Fixed Point Arithmetic in SHE Scheme
published pages: 401-422, ISSN: , DOI: 10.1007/978-3-319-69453-5_22
2019-05-30

Are you the coordinator (or a participant) of this project? Plaese send me more information about the "HEAT" project.

For instance: the website url (it has not provided by EU-opendata yet), the logo, a more detailed description of the project (in plain text as a rtf file or a word file), some pictures (as picture files, not embedded into any word file), twitter account, linkedin page, etc.

Send me an  email (fabio@fabiodisconzi.com) and I put them in your project's page as son as possible.

Thanks. And then put a link of this page into your project's website.

The information about "HEAT" are provided by the European Opendata Portal: CORDIS opendata.

More projects from the same programme (H2020-EU.2.1.1.)

Safe-DEED (2018)

Safe Data Enabled Economic Development

Read More  

XEUROPE (2020)

X-Europe

Read More  

ACCORDION (2020)

Adaptive edge/cloud compute and network continuum over a heterogeneous sparse edge infrastructure to support nextgen applications

Read More