[ 3 / biz / cgl / ck / diy / fa / ic / jp / lit / sci / vr / vt ] [ index / top / reports ] [ become a patron ] [ status ]
2023-11: Warosu is now out of extended maintenance.

/biz/ - Business & Finance

Search:


View post   

>> No.21356262 [View]
File: 365 KB, 670x446, fat_SN_fedaks_tranny_slave.png [View same] [iqdb] [saucenao] [google]
21356262

>>21356024

sergey teaching LINKies how to behave

>> No.21295844 [View]
File: 365 KB, 670x446, fat_SN_fedaks_tranny_slave.png [View same] [iqdb] [saucenao] [google]
21295844

>>21295220
To answer you question I'll just copy this in:

Fully Homomorphic Encryption (FHE) is a an encryption primitive that allows computations on the cipher-text without having to decrypt in first. So, in essence, it protects data in Data-In-Use state. Like AES Encryption protects data in its Data-At-Rest state and Data-In-Transit is protected by encrypted connections (HTTPS, SSL, TLS).
Homomorphic Encryption schemes for one single type of arithmetic operation (addition or multiplication) have been around for a very long time. However, the promise of Fully Homomorphic Encryption schemes (as opposed Partial Homomorphic Encryption) is the ability to perform arbitrary computations on encrypted data. This technology in essence can, Hide (from unauthorised party) and Reveal ( to authorised party) Sensitive Data Simultaneously. The Client-side (in a client-server architecture) can get storage, computation from the Server-side ( i.e. the storage, computation provider, like the cloud) without revealing the underlying, sensitive data to the Server-side.

A Trusted Execution Environment (TEE) is a simply a secure area inside a main processor. An isolated environment. created using using both special purpose hardware and software to protect data inside the TEE. In general, TEE provides a “trusted environment” inside which a compute can run while it is invisible to any other process on the processor, the operating system or any other privileged access. Unlike Homomorphic Encryption, computations inside the TEE are performed on the decrypted, clear-text data.

So the answer is NO, it's not a Homomorphic Encryption

>> No.20145234 [View]
File: 365 KB, 670x446, RLCChads_FatSergey.png [View same] [iqdb] [saucenao] [google]
20145234

>>20145121
>>20145082
>>20145057
>>20145043
>>20145009

THese are my 5 favorites and I made this one myself.

>> No.20112456 [View]
File: 365 KB, 670x446, fat_SN_fedaks_tranny_slave.png [View same] [iqdb] [saucenao] [google]
20112456

Get you 10k killer stack ! You've been warned you stupid imbecils

>> No.20076904 [View]
File: 365 KB, 670x446, RLCChads_FatSergey.png [View same] [iqdb] [saucenao] [google]
20076904

>>20076790
just give me the hopium man. I bought my first batch of RLC 3 years ago. I held and held. and saw my value evaporate. I doubled up now.

GILLES IF YOU READ THIS
DON"T YOU LET ME DOWN GILLES

>> No.19937252 [View]
File: 365 KB, 670x446, RLCChads_FatSergey.png [View same] [iqdb] [saucenao] [google]
19937252

>>19934760
hey, op here just made this OC rlc meme.>>19937154

>> No.19937148 [View]
File: 365 KB, 670x446, RLCChads_FatSergey.png [View same] [iqdb] [saucenao] [google]
19937148

Hey guys. I just installed GIMP and spend 1 and half hour making this RLCchad fat sergey gilles its over meme. Any ideas on how to improve?

Navigation
View posts[+24][+48][+96]