Privacy Protection Anomaly Detection in Smart Grids Based on Combined PHE and TFHE Homomorphic Encryption Article Swipe
YOU?
·
· 2025
· Open Access
·
· DOI: https://doi.org/10.3390/electronics14122386
With the growing scale and complexity of smart grids, ensuring both effective anomaly detection and robust privacy protection has become increasingly critical. This paper proposes a ciphertext-based anomaly detection model built upon a collaborative architecture between edge computing and public cloud, integrating a hybrid homomorphic encryption scheme that combines partial homomorphic encryption (PHE) and fully homomorphic encryption over torus (TFHE). The encryption method is selected based on the task type: TFHE is used for complex anomaly detection tasks requiring encrypted computation in the cloud, while PHE is applied to cross-regional data aggregation tasks for secure homomorphic addition. Edge nodes handle low-latency, lightweight tasks locally, whereas complex encrypted tasks are processed in the cloud using an enhanced Isolation Forest model adapted for homomorphic computation. Extensive experiments on three benchmark datasets demonstrate that the proposed model achieves anomaly detection performance comparable to plaintext-based models, while significantly outperforming existing homomorphic encryption-based methods in terms of accuracy and ROC-AUC. This work provides a scalable and practical solution for secure and efficient anomaly detection in smart grids.
Related Topics
- Type
- article
- Language
- en
- Landing Page
- https://doi.org/10.3390/electronics14122386
- https://www.mdpi.com/2079-9292/14/12/2386/pdf?version=1749635460
- OA Status
- gold
- Cited By
- 1
- References
- 26
- Related Works
- 10
- OpenAlex ID
- https://openalex.org/W4411215354
Raw OpenAlex JSON
- OpenAlex ID
-
https://openalex.org/W4411215354Canonical identifier for this work in OpenAlex
- DOI
-
https://doi.org/10.3390/electronics14122386Digital Object Identifier
- Title
-
Privacy Protection Anomaly Detection in Smart Grids Based on Combined PHE and TFHE Homomorphic EncryptionWork title
- Type
-
articleOpenAlex work type
- Language
-
enPrimary language
- Publication year
-
2025Year of publication
- Publication date
-
2025-06-11Full publication date if available
- Authors
-
Yongcai Xiao, Jian Xu, Zongli Lin, Yongbing Xie, Ruitong Liu, Yan Li, Pengbin FengList of authors in order
- Landing page
-
https://doi.org/10.3390/electronics14122386Publisher landing page
- PDF URL
-
https://www.mdpi.com/2079-9292/14/12/2386/pdf?version=1749635460Direct link to full text PDF
- Open access
-
YesWhether a free full text is available
- OA status
-
goldOpen access status per OpenAlex
- OA URL
-
https://www.mdpi.com/2079-9292/14/12/2386/pdf?version=1749635460Direct OA link when available
- Concepts
-
Homomorphic encryption, Encryption, Computer science, Anomaly detection, Privacy protection, Computer security, Data miningTop concepts (fields/topics) attached by OpenAlex
- Cited by
-
1Total citation count in OpenAlex
- Citations by year (recent)
-
2025: 1Per-year citation counts (last 5 years)
- References (count)
-
26Number of works referenced by this work
- Related works (count)
-
10Other works algorithmically related by OpenAlex
Full payload
| id | https://openalex.org/W4411215354 |
|---|---|
| doi | https://doi.org/10.3390/electronics14122386 |
| ids.doi | https://doi.org/10.3390/electronics14122386 |
| ids.openalex | https://openalex.org/W4411215354 |
| fwci | 3.71677326 |
| type | article |
| title | Privacy Protection Anomaly Detection in Smart Grids Based on Combined PHE and TFHE Homomorphic Encryption |
| awards[0].id | https://openalex.org/G64104002 |
| awards[0].funder_id | https://openalex.org/F4320335787 |
| awards[0].display_name | |
| awards[0].funder_award_id | QTZX23071 |
| awards[0].funder_display_name | Fundamental Research Funds for the Central Universities |
| awards[1].id | https://openalex.org/G8268380026 |
| awards[1].funder_id | https://openalex.org/F4320321001 |
| awards[1].display_name | |
| awards[1].funder_award_id | 62272370 |
| awards[1].funder_display_name | National Natural Science Foundation of China |
| awards[2].id | https://openalex.org/G8672951616 |
| awards[2].funder_id | https://openalex.org/F4320335777 |
| awards[2].display_name | |
| awards[2].funder_award_id | 2023YFE0111100 |
| awards[2].funder_display_name | National Key Research and Development Program of China |
| biblio.issue | 12 |
| biblio.volume | 14 |
| biblio.last_page | 2386 |
| biblio.first_page | 2386 |
| topics[0].id | https://openalex.org/T10917 |
| topics[0].field.id | https://openalex.org/fields/22 |
| topics[0].field.display_name | Engineering |
| topics[0].score | 0.9994000196456909 |
| topics[0].domain.id | https://openalex.org/domains/3 |
| topics[0].domain.display_name | Physical Sciences |
| topics[0].subfield.id | https://openalex.org/subfields/2207 |
| topics[0].subfield.display_name | Control and Systems Engineering |
| topics[0].display_name | Smart Grid Security and Resilience |
| topics[1].id | https://openalex.org/T11017 |
| topics[1].field.id | https://openalex.org/fields/17 |
| topics[1].field.display_name | Computer Science |
| topics[1].score | 0.9969000220298767 |
| topics[1].domain.id | https://openalex.org/domains/3 |
| topics[1].domain.display_name | Physical Sciences |
| topics[1].subfield.id | https://openalex.org/subfields/1707 |
| topics[1].subfield.display_name | Computer Vision and Pattern Recognition |
| topics[1].display_name | Chaos-based Image/Signal Encryption |
| topics[2].id | https://openalex.org/T11693 |
| topics[2].field.id | https://openalex.org/fields/17 |
| topics[2].field.display_name | Computer Science |
| topics[2].score | 0.996399998664856 |
| topics[2].domain.id | https://openalex.org/domains/3 |
| topics[2].domain.display_name | Physical Sciences |
| topics[2].subfield.id | https://openalex.org/subfields/1710 |
| topics[2].subfield.display_name | Information Systems |
| topics[2].display_name | Cryptography and Residue Arithmetic |
| funders[0].id | https://openalex.org/F4320321001 |
| funders[0].ror | https://ror.org/01h0zpd94 |
| funders[0].display_name | National Natural Science Foundation of China |
| funders[1].id | https://openalex.org/F4320335777 |
| funders[1].ror | |
| funders[1].display_name | National Key Research and Development Program of China |
| funders[2].id | https://openalex.org/F4320335787 |
| funders[2].ror | |
| funders[2].display_name | Fundamental Research Funds for the Central Universities |
| is_xpac | False |
| apc_list.value | 2000 |
| apc_list.currency | CHF |
| apc_list.value_usd | 2165 |
| apc_paid.value | 2000 |
| apc_paid.currency | CHF |
| apc_paid.value_usd | 2165 |
| concepts[0].id | https://openalex.org/C158338273 |
| concepts[0].level | 3 |
| concepts[0].score | 0.9005576372146606 |
| concepts[0].wikidata | https://www.wikidata.org/wiki/Q2154943 |
| concepts[0].display_name | Homomorphic encryption |
| concepts[1].id | https://openalex.org/C148730421 |
| concepts[1].level | 2 |
| concepts[1].score | 0.6044549942016602 |
| concepts[1].wikidata | https://www.wikidata.org/wiki/Q141090 |
| concepts[1].display_name | Encryption |
| concepts[2].id | https://openalex.org/C41008148 |
| concepts[2].level | 0 |
| concepts[2].score | 0.5813736319541931 |
| concepts[2].wikidata | https://www.wikidata.org/wiki/Q21198 |
| concepts[2].display_name | Computer science |
| concepts[3].id | https://openalex.org/C739882 |
| concepts[3].level | 2 |
| concepts[3].score | 0.5364269614219666 |
| concepts[3].wikidata | https://www.wikidata.org/wiki/Q3560506 |
| concepts[3].display_name | Anomaly detection |
| concepts[4].id | https://openalex.org/C3017597292 |
| concepts[4].level | 2 |
| concepts[4].score | 0.5334762334823608 |
| concepts[4].wikidata | https://www.wikidata.org/wiki/Q25052250 |
| concepts[4].display_name | Privacy protection |
| concepts[5].id | https://openalex.org/C38652104 |
| concepts[5].level | 1 |
| concepts[5].score | 0.5052486062049866 |
| concepts[5].wikidata | https://www.wikidata.org/wiki/Q3510521 |
| concepts[5].display_name | Computer security |
| concepts[6].id | https://openalex.org/C124101348 |
| concepts[6].level | 1 |
| concepts[6].score | 0.19773945212364197 |
| concepts[6].wikidata | https://www.wikidata.org/wiki/Q172491 |
| concepts[6].display_name | Data mining |
| keywords[0].id | https://openalex.org/keywords/homomorphic-encryption |
| keywords[0].score | 0.9005576372146606 |
| keywords[0].display_name | Homomorphic encryption |
| keywords[1].id | https://openalex.org/keywords/encryption |
| keywords[1].score | 0.6044549942016602 |
| keywords[1].display_name | Encryption |
| keywords[2].id | https://openalex.org/keywords/computer-science |
| keywords[2].score | 0.5813736319541931 |
| keywords[2].display_name | Computer science |
| keywords[3].id | https://openalex.org/keywords/anomaly-detection |
| keywords[3].score | 0.5364269614219666 |
| keywords[3].display_name | Anomaly detection |
| keywords[4].id | https://openalex.org/keywords/privacy-protection |
| keywords[4].score | 0.5334762334823608 |
| keywords[4].display_name | Privacy protection |
| keywords[5].id | https://openalex.org/keywords/computer-security |
| keywords[5].score | 0.5052486062049866 |
| keywords[5].display_name | Computer security |
| keywords[6].id | https://openalex.org/keywords/data-mining |
| keywords[6].score | 0.19773945212364197 |
| keywords[6].display_name | Data mining |
| language | en |
| locations[0].id | doi:10.3390/electronics14122386 |
| locations[0].is_oa | True |
| locations[0].source.id | https://openalex.org/S4210202905 |
| locations[0].source.issn | 2079-9292 |
| locations[0].source.type | journal |
| locations[0].source.is_oa | True |
| locations[0].source.issn_l | 2079-9292 |
| locations[0].source.is_core | True |
| locations[0].source.is_in_doaj | False |
| locations[0].source.display_name | Electronics |
| locations[0].source.host_organization | https://openalex.org/P4310310987 |
| locations[0].source.host_organization_name | Multidisciplinary Digital Publishing Institute |
| locations[0].source.host_organization_lineage | https://openalex.org/P4310310987 |
| locations[0].source.host_organization_lineage_names | Multidisciplinary Digital Publishing Institute |
| locations[0].license | cc-by |
| locations[0].pdf_url | https://www.mdpi.com/2079-9292/14/12/2386/pdf?version=1749635460 |
| locations[0].version | publishedVersion |
| locations[0].raw_type | journal-article |
| locations[0].license_id | https://openalex.org/licenses/cc-by |
| locations[0].is_accepted | True |
| locations[0].is_published | True |
| locations[0].raw_source_name | Electronics |
| locations[0].landing_page_url | https://doi.org/10.3390/electronics14122386 |
| indexed_in | crossref |
| authorships[0].author.id | https://openalex.org/A5069440389 |
| authorships[0].author.orcid | |
| authorships[0].author.display_name | Yongcai Xiao |
| authorships[0].affiliations[0].raw_affiliation_string | State Grid Jiangxi Electric Power Research Institute, Nanchang 330096, China |
| authorships[0].affiliations[1].raw_affiliation_string | State Key Laboratory of Integrated Services Networks (ISN), Xi'an 710071, China |
| authorships[0].affiliations[2].raw_affiliation_string | State Key Laboratory of Integrated Services Networks (ISN), Xi’an 710071, China |
| authorships[0].author_position | first |
| authorships[0].raw_author_name | Yongcai Xiao |
| authorships[0].is_corresponding | False |
| authorships[0].raw_affiliation_strings | State Grid Jiangxi Electric Power Research Institute, Nanchang 330096, China, State Key Laboratory of Integrated Services Networks (ISN), Xi'an 710071, China, State Key Laboratory of Integrated Services Networks (ISN), Xi’an 710071, China |
| authorships[1].author.id | https://openalex.org/A5007939424 |
| authorships[1].author.orcid | https://orcid.org/0000-0003-2348-125X |
| authorships[1].author.display_name | Jian Xu |
| authorships[1].affiliations[0].raw_affiliation_string | State Key Laboratory of Integrated Services Networks (ISN), Xi'an 710071, China |
| authorships[1].affiliations[1].raw_affiliation_string | State Key Laboratory of Integrated Services Networks (ISN), Xi’an 710071, China |
| authorships[1].affiliations[2].raw_affiliation_string | State Grid Jiangxi Electric Power Research Institute, Nanchang 330096, China |
| authorships[1].author_position | middle |
| authorships[1].raw_author_name | Jian Xu |
| authorships[1].is_corresponding | False |
| authorships[1].raw_affiliation_strings | State Grid Jiangxi Electric Power Research Institute, Nanchang 330096, China, State Key Laboratory of Integrated Services Networks (ISN), Xi'an 710071, China, State Key Laboratory of Integrated Services Networks (ISN), Xi’an 710071, China |
| authorships[2].author.id | https://openalex.org/A5072774939 |
| authorships[2].author.orcid | https://orcid.org/0000-0003-1589-1443 |
| authorships[2].author.display_name | Zongli Lin |
| authorships[2].countries | CN |
| authorships[2].affiliations[0].raw_affiliation_string | Open Foundation of Key Laboratory of Cyberspace Security, Ministry of Education of China, Zhengzhou 450002, China |
| authorships[2].affiliations[1].institution_ids | https://openalex.org/I149594827 |
| authorships[2].affiliations[1].raw_affiliation_string | School of Cyber Engineering, Xidian University, Xi'an 710126, China |
| authorships[2].institutions[0].id | https://openalex.org/I149594827 |
| authorships[2].institutions[0].ror | https://ror.org/05s92vm98 |
| authorships[2].institutions[0].type | education |
| authorships[2].institutions[0].lineage | https://openalex.org/I149594827 |
| authorships[2].institutions[0].country_code | CN |
| authorships[2].institutions[0].display_name | Xidian University |
| authorships[2].author_position | middle |
| authorships[2].raw_author_name | Zejian Lin |
| authorships[2].is_corresponding | True |
| authorships[2].raw_affiliation_strings | Open Foundation of Key Laboratory of Cyberspace Security, Ministry of Education of China, Zhengzhou 450002, China, School of Cyber Engineering, Xidian University, Xi'an 710126, China |
| authorships[3].author.id | https://openalex.org/A5064865931 |
| authorships[3].author.orcid | https://orcid.org/0000-0002-5592-9883 |
| authorships[3].author.display_name | Yongbing Xie |
| authorships[3].countries | CN |
| authorships[3].affiliations[0].institution_ids | https://openalex.org/I149594827 |
| authorships[3].affiliations[0].raw_affiliation_string | School of Cyber Engineering, Xidian University, Xi'an 710126, China |
| authorships[3].institutions[0].id | https://openalex.org/I149594827 |
| authorships[3].institutions[0].ror | https://ror.org/05s92vm98 |
| authorships[3].institutions[0].type | education |
| authorships[3].institutions[0].lineage | https://openalex.org/I149594827 |
| authorships[3].institutions[0].country_code | CN |
| authorships[3].institutions[0].display_name | Xidian University |
| authorships[3].author_position | middle |
| authorships[3].raw_author_name | Yaxuan Xie |
| authorships[3].is_corresponding | False |
| authorships[3].raw_affiliation_strings | School of Cyber Engineering, Xidian University, Xi'an 710126, China |
| authorships[4].author.id | https://openalex.org/A5057222304 |
| authorships[4].author.orcid | https://orcid.org/0000-0003-2361-2993 |
| authorships[4].author.display_name | Ruitong Liu |
| authorships[4].countries | CN |
| authorships[4].affiliations[0].institution_ids | https://openalex.org/I149594827 |
| authorships[4].affiliations[0].raw_affiliation_string | School of Cyber Engineering, Xidian University, Xi'an 710126, China |
| authorships[4].institutions[0].id | https://openalex.org/I149594827 |
| authorships[4].institutions[0].ror | https://ror.org/05s92vm98 |
| authorships[4].institutions[0].type | education |
| authorships[4].institutions[0].lineage | https://openalex.org/I149594827 |
| authorships[4].institutions[0].country_code | CN |
| authorships[4].institutions[0].display_name | Xidian University |
| authorships[4].author_position | middle |
| authorships[4].raw_author_name | Ruitong Liu |
| authorships[4].is_corresponding | False |
| authorships[4].raw_affiliation_strings | School of Cyber Engineering, Xidian University, Xi'an 710126, China |
| authorships[5].author.id | https://openalex.org/A5100664554 |
| authorships[5].author.orcid | https://orcid.org/0000-0002-9240-2845 |
| authorships[5].author.display_name | Yan Li |
| authorships[5].countries | CN |
| authorships[5].affiliations[0].institution_ids | https://openalex.org/I149594827 |
| authorships[5].affiliations[0].raw_affiliation_string | School of Cyber Engineering, Xidian University, Xi'an 710126, China |
| authorships[5].institutions[0].id | https://openalex.org/I149594827 |
| authorships[5].institutions[0].ror | https://ror.org/05s92vm98 |
| authorships[5].institutions[0].type | education |
| authorships[5].institutions[0].lineage | https://openalex.org/I149594827 |
| authorships[5].institutions[0].country_code | CN |
| authorships[5].institutions[0].display_name | Xidian University |
| authorships[5].author_position | middle |
| authorships[5].raw_author_name | Li Yan |
| authorships[5].is_corresponding | False |
| authorships[5].raw_affiliation_strings | School of Cyber Engineering, Xidian University, Xi'an 710126, China |
| authorships[6].author.id | https://openalex.org/A5101785225 |
| authorships[6].author.orcid | https://orcid.org/0009-0001-8207-1472 |
| authorships[6].author.display_name | Pengbin Feng |
| authorships[6].countries | CN |
| authorships[6].affiliations[0].institution_ids | https://openalex.org/I149594827 |
| authorships[6].affiliations[0].raw_affiliation_string | School of Cyber Engineering, Xidian University, Xi'an 710126, China |
| authorships[6].institutions[0].id | https://openalex.org/I149594827 |
| authorships[6].institutions[0].ror | https://ror.org/05s92vm98 |
| authorships[6].institutions[0].type | education |
| authorships[6].institutions[0].lineage | https://openalex.org/I149594827 |
| authorships[6].institutions[0].country_code | CN |
| authorships[6].institutions[0].display_name | Xidian University |
| authorships[6].author_position | last |
| authorships[6].raw_author_name | Pengbin Feng |
| authorships[6].is_corresponding | False |
| authorships[6].raw_affiliation_strings | School of Cyber Engineering, Xidian University, Xi'an 710126, China |
| has_content.pdf | True |
| has_content.grobid_xml | True |
| is_paratext | False |
| open_access.is_oa | True |
| open_access.oa_url | https://www.mdpi.com/2079-9292/14/12/2386/pdf?version=1749635460 |
| open_access.oa_status | gold |
| open_access.any_repository_has_fulltext | False |
| created_date | 2025-10-10T00:00:00 |
| display_name | Privacy Protection Anomaly Detection in Smart Grids Based on Combined PHE and TFHE Homomorphic Encryption |
| has_fulltext | False |
| is_retracted | False |
| updated_date | 2025-11-06T03:46:38.306776 |
| primary_topic.id | https://openalex.org/T10917 |
| primary_topic.field.id | https://openalex.org/fields/22 |
| primary_topic.field.display_name | Engineering |
| primary_topic.score | 0.9994000196456909 |
| primary_topic.domain.id | https://openalex.org/domains/3 |
| primary_topic.domain.display_name | Physical Sciences |
| primary_topic.subfield.id | https://openalex.org/subfields/2207 |
| primary_topic.subfield.display_name | Control and Systems Engineering |
| primary_topic.display_name | Smart Grid Security and Resilience |
| related_works | https://openalex.org/W4408218896, https://openalex.org/W2539930818, https://openalex.org/W4406779505, https://openalex.org/W4403623784, https://openalex.org/W4393118461, https://openalex.org/W4390664647, https://openalex.org/W3012147850, https://openalex.org/W4313300189, https://openalex.org/W2949835517, https://openalex.org/W4403547452 |
| cited_by_count | 1 |
| counts_by_year[0].year | 2025 |
| counts_by_year[0].cited_by_count | 1 |
| locations_count | 1 |
| best_oa_location.id | doi:10.3390/electronics14122386 |
| best_oa_location.is_oa | True |
| best_oa_location.source.id | https://openalex.org/S4210202905 |
| best_oa_location.source.issn | 2079-9292 |
| best_oa_location.source.type | journal |
| best_oa_location.source.is_oa | True |
| best_oa_location.source.issn_l | 2079-9292 |
| best_oa_location.source.is_core | True |
| best_oa_location.source.is_in_doaj | False |
| best_oa_location.source.display_name | Electronics |
| best_oa_location.source.host_organization | https://openalex.org/P4310310987 |
| best_oa_location.source.host_organization_name | Multidisciplinary Digital Publishing Institute |
| best_oa_location.source.host_organization_lineage | https://openalex.org/P4310310987 |
| best_oa_location.source.host_organization_lineage_names | Multidisciplinary Digital Publishing Institute |
| best_oa_location.license | cc-by |
| best_oa_location.pdf_url | https://www.mdpi.com/2079-9292/14/12/2386/pdf?version=1749635460 |
| best_oa_location.version | publishedVersion |
| best_oa_location.raw_type | journal-article |
| best_oa_location.license_id | https://openalex.org/licenses/cc-by |
| best_oa_location.is_accepted | True |
| best_oa_location.is_published | True |
| best_oa_location.raw_source_name | Electronics |
| best_oa_location.landing_page_url | https://doi.org/10.3390/electronics14122386 |
| primary_location.id | doi:10.3390/electronics14122386 |
| primary_location.is_oa | True |
| primary_location.source.id | https://openalex.org/S4210202905 |
| primary_location.source.issn | 2079-9292 |
| primary_location.source.type | journal |
| primary_location.source.is_oa | True |
| primary_location.source.issn_l | 2079-9292 |
| primary_location.source.is_core | True |
| primary_location.source.is_in_doaj | False |
| primary_location.source.display_name | Electronics |
| primary_location.source.host_organization | https://openalex.org/P4310310987 |
| primary_location.source.host_organization_name | Multidisciplinary Digital Publishing Institute |
| primary_location.source.host_organization_lineage | https://openalex.org/P4310310987 |
| primary_location.source.host_organization_lineage_names | Multidisciplinary Digital Publishing Institute |
| primary_location.license | cc-by |
| primary_location.pdf_url | https://www.mdpi.com/2079-9292/14/12/2386/pdf?version=1749635460 |
| primary_location.version | publishedVersion |
| primary_location.raw_type | journal-article |
| primary_location.license_id | https://openalex.org/licenses/cc-by |
| primary_location.is_accepted | True |
| primary_location.is_published | True |
| primary_location.raw_source_name | Electronics |
| primary_location.landing_page_url | https://doi.org/10.3390/electronics14122386 |
| publication_date | 2025-06-11 |
| publication_year | 2025 |
| referenced_works | https://openalex.org/W2969583644, https://openalex.org/W3013385581, https://openalex.org/W3210385920, https://openalex.org/W3091858445, https://openalex.org/W4406983456, https://openalex.org/W2606882085, https://openalex.org/W4390871494, https://openalex.org/W4410152950, https://openalex.org/W3045780335, https://openalex.org/W3027734008, https://openalex.org/W3195296845, https://openalex.org/W4316660992, https://openalex.org/W3023007717, https://openalex.org/W3170788164, https://openalex.org/W4392859018, https://openalex.org/W3155933005, https://openalex.org/W3173128495, https://openalex.org/W4285407721, https://openalex.org/W4322749347, https://openalex.org/W4385383230, https://openalex.org/W2942255051, https://openalex.org/W2207050309, https://openalex.org/W2015627422, https://openalex.org/W2337344967, https://openalex.org/W2783878314, https://openalex.org/W4392192334 |
| referenced_works_count | 26 |
| abstract_inverted_index.a | 25, 32, 42, 158 |
| abstract_inverted_index.an | 114 |
| abstract_inverted_index.in | 81, 110, 149, 169 |
| abstract_inverted_index.is | 63, 71, 86 |
| abstract_inverted_index.of | 6, 151 |
| abstract_inverted_index.on | 66, 125 |
| abstract_inverted_index.to | 88, 139 |
| abstract_inverted_index.PHE | 85 |
| abstract_inverted_index.The | 60 |
| abstract_inverted_index.and | 4, 14, 38, 53, 153, 160, 165 |
| abstract_inverted_index.are | 108 |
| abstract_inverted_index.for | 73, 93, 120, 163 |
| abstract_inverted_index.has | 18 |
| abstract_inverted_index.the | 1, 67, 82, 111, 131 |
| abstract_inverted_index.Edge | 97 |
| abstract_inverted_index.TFHE | 70 |
| abstract_inverted_index.This | 22, 155 |
| abstract_inverted_index.With | 0 |
| abstract_inverted_index.both | 10 |
| abstract_inverted_index.data | 90 |
| abstract_inverted_index.edge | 36 |
| abstract_inverted_index.over | 57 |
| abstract_inverted_index.task | 68 |
| abstract_inverted_index.that | 47, 130 |
| abstract_inverted_index.upon | 31 |
| abstract_inverted_index.used | 72 |
| abstract_inverted_index.work | 156 |
| abstract_inverted_index.(PHE) | 52 |
| abstract_inverted_index.based | 65 |
| abstract_inverted_index.built | 30 |
| abstract_inverted_index.cloud | 112 |
| abstract_inverted_index.fully | 54 |
| abstract_inverted_index.model | 29, 118, 133 |
| abstract_inverted_index.nodes | 98 |
| abstract_inverted_index.paper | 23 |
| abstract_inverted_index.scale | 3 |
| abstract_inverted_index.smart | 7, 170 |
| abstract_inverted_index.tasks | 77, 92, 102, 107 |
| abstract_inverted_index.terms | 150 |
| abstract_inverted_index.three | 126 |
| abstract_inverted_index.torus | 58 |
| abstract_inverted_index.type: | 69 |
| abstract_inverted_index.using | 113 |
| abstract_inverted_index.while | 84, 142 |
| abstract_inverted_index.Forest | 117 |
| abstract_inverted_index.become | 19 |
| abstract_inverted_index.cloud, | 40, 83 |
| abstract_inverted_index.grids, | 8 |
| abstract_inverted_index.grids. | 171 |
| abstract_inverted_index.handle | 99 |
| abstract_inverted_index.hybrid | 43 |
| abstract_inverted_index.method | 62 |
| abstract_inverted_index.public | 39 |
| abstract_inverted_index.robust | 15 |
| abstract_inverted_index.scheme | 46 |
| abstract_inverted_index.secure | 94, 164 |
| abstract_inverted_index.(TFHE). | 59 |
| abstract_inverted_index.adapted | 119 |
| abstract_inverted_index.anomaly | 12, 27, 75, 135, 167 |
| abstract_inverted_index.applied | 87 |
| abstract_inverted_index.between | 35 |
| abstract_inverted_index.complex | 74, 105 |
| abstract_inverted_index.growing | 2 |
| abstract_inverted_index.methods | 148 |
| abstract_inverted_index.models, | 141 |
| abstract_inverted_index.partial | 49 |
| abstract_inverted_index.privacy | 16 |
| abstract_inverted_index.whereas | 104 |
| abstract_inverted_index.ROC-AUC. | 154 |
| abstract_inverted_index.accuracy | 152 |
| abstract_inverted_index.achieves | 134 |
| abstract_inverted_index.combines | 48 |
| abstract_inverted_index.datasets | 128 |
| abstract_inverted_index.enhanced | 115 |
| abstract_inverted_index.ensuring | 9 |
| abstract_inverted_index.existing | 145 |
| abstract_inverted_index.locally, | 103 |
| abstract_inverted_index.proposed | 132 |
| abstract_inverted_index.proposes | 24 |
| abstract_inverted_index.provides | 157 |
| abstract_inverted_index.scalable | 159 |
| abstract_inverted_index.selected | 64 |
| abstract_inverted_index.solution | 162 |
| abstract_inverted_index.Extensive | 123 |
| abstract_inverted_index.Isolation | 116 |
| abstract_inverted_index.addition. | 96 |
| abstract_inverted_index.benchmark | 127 |
| abstract_inverted_index.computing | 37 |
| abstract_inverted_index.critical. | 21 |
| abstract_inverted_index.detection | 13, 28, 76, 136, 168 |
| abstract_inverted_index.effective | 11 |
| abstract_inverted_index.efficient | 166 |
| abstract_inverted_index.encrypted | 79, 106 |
| abstract_inverted_index.practical | 161 |
| abstract_inverted_index.processed | 109 |
| abstract_inverted_index.requiring | 78 |
| abstract_inverted_index.comparable | 138 |
| abstract_inverted_index.complexity | 5 |
| abstract_inverted_index.encryption | 45, 51, 56, 61 |
| abstract_inverted_index.protection | 17 |
| abstract_inverted_index.aggregation | 91 |
| abstract_inverted_index.computation | 80 |
| abstract_inverted_index.demonstrate | 129 |
| abstract_inverted_index.experiments | 124 |
| abstract_inverted_index.homomorphic | 44, 50, 55, 95, 121, 146 |
| abstract_inverted_index.integrating | 41 |
| abstract_inverted_index.lightweight | 101 |
| abstract_inverted_index.performance | 137 |
| abstract_inverted_index.architecture | 34 |
| abstract_inverted_index.computation. | 122 |
| abstract_inverted_index.increasingly | 20 |
| abstract_inverted_index.low-latency, | 100 |
| abstract_inverted_index.collaborative | 33 |
| abstract_inverted_index.outperforming | 144 |
| abstract_inverted_index.significantly | 143 |
| abstract_inverted_index.cross-regional | 89 |
| abstract_inverted_index.plaintext-based | 140 |
| abstract_inverted_index.ciphertext-based | 26 |
| abstract_inverted_index.encryption-based | 147 |
| cited_by_percentile_year.max | 95 |
| cited_by_percentile_year.min | 91 |
| corresponding_author_ids | https://openalex.org/A5072774939 |
| countries_distinct_count | 1 |
| institutions_distinct_count | 7 |
| corresponding_institution_ids | https://openalex.org/I149594827 |
| citation_normalized_percentile.value | 0.86690788 |
| citation_normalized_percentile.is_in_top_1_percent | False |
| citation_normalized_percentile.is_in_top_10_percent | True |