메뉴 건너뛰기




Volumn , Issue , 2009, Pages 169-178

Fully Homomorphic Encryption Using Ideal Lattices

Author keywords

Algorithms; Design; Security; Theory

Indexed keywords

CIRCUIT COMPLEXITY; CRYPTOSYSTEMS; DECRYPTION ALGORITHM; DECRYPTION PROCESS; ENCRYPTED DATA; ENCRYPTION SCHEMES; FULLY HOMOMORPHIC ENCRYPTION; INNER PRODUCT; LATTICE DIMENSIONS; POLYNOMIAL RINGS; PUBLIC KEYS; PUBLIC-KEY ENCRYPTION SCHEME; SECURITY; THEORY;

EID: 70350642087     PISSN: 07378017     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1536414.1536440     Document Type: Conference Paper
Times cited : (4730)

References (58)
  • 1
    • 0029719917 scopus 로고    scopus 로고
    • Generating hard instances of lattice problems (extended abstract)
    • M. Ajtai. Generating hard instances of lattice problems (extended abstract). STOC '96, pp. 99-108.
    • STOC '96 , pp. 99-108
    • Ajtai, M.1
  • 2
    • 0030679849 scopus 로고    scopus 로고
    • A public key cryptosystem with worst-case / average-case equivalence
    • M. Ajtai and C. Dwork. A public key cryptosystem with worst-case / average-case equivalence. STOC '97, pp. 284-293.
    • STOC '97 , pp. 284-293
    • Ajtai, M.1    Dwork, C.2
  • 3
    • 84947237328 scopus 로고    scopus 로고
    • On the security of joint signature and encryption
    • J.H. An, Y. Dodis, and T. Rabin. On the security of joint signature and encryption. Eurocrypt '02, pp. 83-107.
    • Eurocrypt '02 , pp. 83-107
    • An, J.H.1    Dodis, Y.2    Rabin, T.3
  • 4
    • 70350677597 scopus 로고    scopus 로고
    • F. Armknecht and A.-R. Sadeghi. A new approach for algebraically homomorphic encryption. Eprint 2008/422.
    • F. Armknecht and A.-R. Sadeghi. A new approach for algebraically homomorphic encryption. Eprint 2008/422.
  • 5
    • 51249173801 scopus 로고
    • On Lovász's lattice reduction and the nearest lattice point problem
    • L. Babai. On Lovász's lattice reduction and the nearest lattice point problem. Combinatorica 6 (1986), 1-14.
    • (1986) Combinatorica , vol.6 , pp. 1-14
    • Babai, L.1
  • 6
    • 0009011118 scopus 로고    scopus 로고
    • STOC '86
    • D. Barrington. Bounded-width polynomial-size branching programs recognize exactly those languages in NC1. STOC '86, pp. 1-5.
    • Barrington, D.1
  • 7
    • 84948952992 scopus 로고    scopus 로고
    • Minimal-latency secure function evaluation
    • D. Beaver. Minimal-latency secure function evaluation. Eurocrypt '00, pp. 335-350.
    • Eurocrypt '00 , pp. 335-350
    • Beaver, D.1
  • 9
    • 35248822352 scopus 로고    scopus 로고
    • Encryption-scheme security in the presence of key-dependent messages
    • J. Black, P. Rogaway, and T. Shrimpton. Encryption-scheme security in the presence of key-dependent messages. SAC '02, pp. 62-75.
    • SAC '02 , pp. 62-75
    • Black, J.1    Rogaway, P.2    Shrimpton, T.3
  • 10
    • 84957718934 scopus 로고    scopus 로고
    • Divertible protocols and atomic proxy cryptography
    • M. Blaze, G. Bleumer, and M. Strauss. Divertible protocols and atomic proxy cryptography. Eurocrypt '98, pp. 127-144.
    • Eurocrypt '98 , pp. 127-144
    • Blaze, M.1    Bleumer, G.2    Strauss, M.3
  • 11
    • 24144433396 scopus 로고    scopus 로고
    • Evaluating 2-DNF formulas on ciphertexts
    • D. Boneh, E.-J. Goh, and K. Nissim. Evaluating 2-DNF formulas on ciphertexts. TCC '05, pp. 325-341.
    • TCC '05 , pp. 325-341
    • Boneh, D.1    Goh, E.-J.2    Nissim, K.3
  • 12
    • 51849118137 scopus 로고    scopus 로고
    • Circular-Secure Encryption from Decision Diffie-Hellman
    • D. Boneh, S. Halevi, M. Hamburg, and R. Ostrovsky. Circular-Secure Encryption from Decision Diffie-Hellman. Crypto '08, pp. 108-125.
    • Crypto '08 , pp. 108-125
    • Boneh, D.1    Halevi, S.2    Hamburg, M.3    Ostrovsky, R.4
  • 13
    • 84955604812 scopus 로고    scopus 로고
    • Searching for Elements in Black-Box Fields and Applications
    • D. Boneh and R. Lipton. Searching for Elements in Black-Box Fields and Applications. Crypto '96, pp. 283-297.
    • Crypto '96 , pp. 283-297
    • Boneh, D.1    Lipton, R.2
  • 14
    • 0346707588 scopus 로고    scopus 로고
    • J. Boyar, R. Peralta, and D. Pochuev. On the Multiplicative Complexity of Boolean Functions over the Basis (^,&O, 1). Theor. Comput. Sci. 235(1), pp. 43-57, 2000.
    • J. Boyar, R. Peralta, and D. Pochuev. On the Multiplicative Complexity of Boolean Functions over the Basis (^,&O, 1). Theor. Comput. Sci. 235(1), pp. 43-57, 2000.
  • 15
    • 70350634718 scopus 로고    scopus 로고
    • Personal communication
    • R. Canetti. Personal communication, 2008.
    • (2008)
    • Canetti, R.1
  • 17
    • 0021388023 scopus 로고
    • On the minimum distance of some quadratic residue codes
    • D. Coppersmith and G. Seroussi. On the minimum distance of some quadratic residue codes. IEEE Trans. Inform. Theory 30 (1984), 407-411.
    • (1984) IEEE Trans. Inform. Theory , vol.30 , pp. 407-411
    • Coppersmith, D.1    Seroussi, G.2
  • 18
    • 34250841867 scopus 로고    scopus 로고
    • W. van Dam, S. Hallgren, and L. Ip. Quantum Algorithms for Some Hidden Shift Problems. SIAM J. Comput., v. 36., no. 3, pp. 763-778, 2006.
    • W. van Dam, S. Hallgren, and L. Ip. Quantum Algorithms for Some Hidden Shift Problems. SIAM J. Comput., v. 36., no. 3, pp. 763-778, 2006.
  • 19
    • 63449103075 scopus 로고    scopus 로고
    • A Length-Flexible Threshold Cryptosystem with Applications
    • I. Damgard and M. Jurik. A Length-Flexible Threshold Cryptosystem with Applications. ACISP '03, pp. 350-356.
    • ACISP '03 , pp. 350-356
    • Damgard, I.1    Jurik, M.2
  • 20
    • 84874800178 scopus 로고    scopus 로고
    • A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms
    • T. ElGamal. A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. Crypto '84, pp. 469-472.
    • Crypto '84 , pp. 469-472
    • ElGamal, T.1
  • 21
    • 70350638279 scopus 로고    scopus 로고
    • M. Fellows and N. Koblitz. Combinatorial cryptosystems galore! Contemporary Mathematics, v. 168 of Finite Fields: Theory, Applications, and Algorithms, FQ2, pp. 51-61, 1993.
    • M. Fellows and N. Koblitz. Combinatorial cryptosystems galore! Contemporary Mathematics, v. 168 of Finite Fields: Theory, Applications, and Algorithms, FQ2, pp. 51-61, 1993.
  • 22
    • 24144466362 scopus 로고    scopus 로고
    • Proof of plaintext knowledge for the Ajtai-Dwork cryptosystem
    • S. Goldwasser and D. Kharchenko. Proof of plaintext knowledge for the Ajtai-Dwork cryptosystem. TCC 2005, pp. 529-555.
    • TCC 2005 , pp. 529-555
    • Goldwasser, S.1    Kharchenko, D.2
  • 23
    • 85050160774 scopus 로고    scopus 로고
    • Probabilistic encryption and how to play mental poker keeping secret all
    • partial information
    • S. Goldwasser and S. Micali. Probabilistic encryption and how to play mental poker keeping secret all partial information. STOC '82, pp. 365-377.
    • STOC '82 , pp. 365-377
    • Goldwasser, S.1    Micali, S.2
  • 25
    • 84947808606 scopus 로고    scopus 로고
    • NTRU: A Ring Based Public Key Cryptosystem
    • Proc. of ANTS '98
    • J. Hoffstein, J. Silverman, and J. Pipher. NTRU: A Ring Based Public Key Cryptosystem. In Proc. of ANTS '98, LNCS 1423, pages 267-288.
    • LNCS , vol.1423 , pp. 267-288
    • Hoffstein, J.1    Silverman, J.2    Pipher, J.3
  • 26
    • 70350656855 scopus 로고    scopus 로고
    • Evaluating Branching Programs on Encrypted Data
    • Y. Ishai and A. Paskin. Evaluating Branching Programs on Encrypted Data. TCC '07.
    • TCC '07
    • Ishai, Y.1    Paskin, A.2
  • 27
    • 38049064421 scopus 로고    scopus 로고
    • Multi-bit cryptosystems based on lattice problems
    • A. Kawachi, K. Tanaka, K. Xagawa. Multi-bit cryptosystems based on lattice problems. PKC '07, pp. 315-329.
    • PKC '07 , pp. 315-329
    • Kawachi, A.1    Tanaka, K.2    Xagawa, K.3
  • 28
    • 34250244723 scopus 로고
    • Factoring polynomials with rational coefficients
    • A.K. Lenstra, H.W. Lenstra, L. Lovász. Factoring polynomials with rational coefficients. Math. Ann. 261(4) (1982) 515-534.
    • (1982) Math. Ann , vol.261 , Issue.4 , pp. 515-534
    • Lenstra, A.K.1    Lenstra, H.W.2    Lovász, L.3
  • 31
    • 33746341181 scopus 로고    scopus 로고
    • a new algebraic polynomial-based public-key scheme
    • L. Ly. Polly two - a new algebraic polynomial-based public-key scheme. AAECC, 17(3-4), 2006.
    • (2006) AAECC , vol.17 , Issue.3-4
    • Polly two, L.L.1
  • 32
    • 33749549869 scopus 로고    scopus 로고
    • Generalized compact knapsacks are collision resistant
    • V. Lyubashevsky and D. Micciancio. Generalized compact knapsacks are collision resistant. ICALP '06.
    • ICALP '06
    • Lyubashevsky, V.1    Micciancio, D.2
  • 33
    • 70350636396 scopus 로고    scopus 로고
    • Asymptotically efficient lattice-based digital signatures
    • V. Lyubashevky and D. Micciancio. Asymptotically efficient lattice-based digital signatures. TCC '08.
    • TCC '08
    • Lyubashevky, V.1    Micciancio, D.2
  • 34
    • 85031767993 scopus 로고    scopus 로고
    • Speeding up secret computations with insecure auxiliary devices
    • T. Matsumoto, K. Kato, and H. Imai. Speeding up secret computations with insecure auxiliary devices. Crypto '88, pp. 497-506.
    • Crypto '88 , pp. 497-506
    • Matsumoto, T.1    Kato, K.2    Imai, H.3
  • 35
    • 38149117015 scopus 로고    scopus 로고
    • Black-Box Extension Fields and the Inexistence of Field-Homomorphic One-Way Permutations
    • U. Maurer and D. Raub. Black-Box Extension Fields and the Inexistence of Field-Homomorphic One-Way Permutations. Asiacrypt '07, pp. 427-443.
    • Asiacrypt '07 , pp. 427-443
    • Maurer, U.1    Raub, D.2
  • 36
    • 52349113851 scopus 로고    scopus 로고
    • C.A. Melchor, G. Castagnos, and P. Gaborit. Lattice-based homomorphic encryption of vector spaces. ISIT '08, pp. 1858-1862.
    • C.A. Melchor, G. Castagnos, and P. Gaborit. Lattice-based homomorphic encryption of vector spaces. ISIT '08, pp. 1858-1862.
  • 37
    • 70350661438 scopus 로고    scopus 로고
    • C.A. Melchor, P. Gaborit, and J. Herranz. Additive Homomorphic Encryption with t-Operand Multiplications. Eprint 2008/378.
    • C.A. Melchor, P. Gaborit, and J. Herranz. Additive Homomorphic Encryption with t-Operand Multiplications. Eprint 2008/378.
  • 38
    • 0034449904 scopus 로고    scopus 로고
    • Multi-round passive attacks on server-aided RSA protocols
    • J. Merkle. Multi-round passive attacks on server-aided RSA protocols. ACM CCS '00, pp. 102-107.
    • ACM CCS '00 , pp. 102-107
    • Merkle, J.1
  • 39
    • 84958950822 scopus 로고    scopus 로고
    • Improving Lattice Based Cryptosystems Using the Hermite Normal Form
    • D. Micciancio. Improving Lattice Based Cryptosystems Using the Hermite Normal Form. CaLC '01, pp. 126-145.
    • CaLC '01 , pp. 126-145
    • Micciancio, D.1
  • 40
    • 0036036845 scopus 로고    scopus 로고
    • Improved cryptographic hash functions with worst-case / average-case connection
    • D. Micciancio. Improved cryptographic hash functions with worst-case / average-case connection. STOC '02, pp. 609-618.
    • STOC '02 , pp. 609-618
    • Micciancio, D.1
  • 41
    • 0036949107 scopus 로고    scopus 로고
    • Generalized compact knapsacks, cyclic lattices, and efficient one-way functions from worst-case complexity assumptions
    • D. Micciancio. Generalized compact knapsacks, cyclic lattices, and efficient one-way functions from worst-case complexity assumptions. FOCS '02, pp. 356-365.
    • FOCS '02 , pp. 356-365
    • Micciancio, D.1
  • 42
    • 0032218237 scopus 로고    scopus 로고
    • A New Public-Key Cryptosystem Based on Higher Residues
    • D. Naccache and J. Stern. A New Public-Key Cryptosystem Based on Higher Residues. ACM CCS '98.
    • ACM CCS '98
    • Naccache, D.1    Stern, J.2
  • 43
    • 84946830399 scopus 로고    scopus 로고
    • On the Insecurity of Some Server-Aided RSA Protocol
    • P.Q. Nguyen and I. Shparlinski. On the Insecurity of Some Server-Aided RSA Protocol. Asiacrypt '01, pp. 21-35.
    • Asiacrypt '01 , pp. 21-35
    • Nguyen, P.Q.1    Shparlinski, I.2
  • 44
    • 84947806031 scopus 로고    scopus 로고
    • The Beguin-Quisquater server-aided RSA protocol from Crypto '95 is not secure
    • P.Q. Nguyen and J. Stern. The Beguin-Quisquater server-aided RSA protocol from Crypto '95 is not secure. Asiacrypt '98, pp. 372-379.
    • Asiacrypt '98 , pp. 372-379
    • Nguyen, P.Q.1    Stern, J.2
  • 45
    • 70350628149 scopus 로고    scopus 로고
    • A.M. Odlyzko. The rise and fall of knapsack cryptosystems. In Crypt. and Comp. Num. Th., Proc. Sympos. Appl. Math., 42, AMS, 1990, pp. 75-88.
    • A.M. Odlyzko. The rise and fall of knapsack cryptosystems. In Crypt. and Comp. Num. Th., Proc. Sympos. Appl. Math., vol. 42, AMS, 1990, pp. 75-88.
  • 46
    • 84956852274 scopus 로고    scopus 로고
    • New Public-Key Cryptosystem as Secure as Factoring
    • T. Okamoto and Uchiyama. A New Public-Key Cryptosystem as Secure as Factoring. Eurocrypt '98, pp. 308-318.
    • Eurocrypt '98 , pp. 308-318
    • Okamoto, T.1    Uchiyama, A.2
  • 47
    • 84942550998 scopus 로고    scopus 로고
    • Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
    • P. Paillier. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. Eurocrypt '99, pp. 223-238.
    • Eurocrypt '99 , pp. 223-238
    • Paillier, P.1
  • 48
    • 33745559478 scopus 로고    scopus 로고
    • Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices
    • C. Peikert and A. Rosen. Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices. TCC '06, pp. 145-166.
    • TCC '06 , pp. 145-166
    • Peikert, C.1    Rosen, A.2
  • 49
    • 35448980349 scopus 로고    scopus 로고
    • Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors
    • C. Peikert and A. Rosen. Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors. STOC '07, pp. 478-487.
    • STOC '07 , pp. 478-487
    • Peikert, C.1    Rosen, A.2
  • 50
    • 51849152661 scopus 로고    scopus 로고
    • Lossy Trapdoor Functions and Their Applications
    • C. Peikert and B. Waters. Lossy Trapdoor Functions and Their Applications. STOC '08, pp. 187-196.
    • STOC '08 , pp. 187-196
    • Peikert, C.1    Waters, B.2
  • 51
    • 84955578798 scopus 로고    scopus 로고
    • Attacks on protocols for server-aided RSA computation
    • B. Pfitzmann and M. Waidner. Attacks on protocols for server-aided RSA computation. Eurocrypt '92, pp. 153-162.
    • Eurocrypt '92 , pp. 153-162
    • Pfitzmann, B.1    Waidner, M.2
  • 53
    • 33745571012 scopus 로고    scopus 로고
    • On Lattices, Learning with Errors, Random Linear Codes, and Cryptography
    • O. Regev. On Lattices, Learning with Errors, Random Linear Codes, and Cryptography. STOC '05, pp. 84-93.
    • STOC '05 , pp. 84-93
    • Regev, O.1
  • 55
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • R. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. In Comm. of the ACM, 21:2, pages 120-126, 1978.
    • (1978) Comm. of the ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.1    Shamir, A.2    Adleman, L.3
  • 56
    • 0033309271 scopus 로고    scopus 로고
    • FOCS '99
    • T. Sander, A. Young, and M. Yung. Non-interactive cryptocomputing for NC1. FOCS '99, pp. 554-567, 1999.
    • (1999) , pp. 554-567
    • Sander, T.1    Young, A.2    Yung, M.3
  • 57
    • 0023532388 scopus 로고
    • A Hierarchy of Polynomial Time Lattice Basis Reduction Algorithms
    • C.P. Schnorr. A Hierarchy of Polynomial Time Lattice Basis Reduction Algorithms. Theoretical Computer Science, 53(2-3):201-224, 1987.
    • (1987) Theoretical Computer Science , vol.53 , Issue.2-3 , pp. 201-224
    • Schnorr, C.P.1
  • 58
    • 0036003398 scopus 로고    scopus 로고
    • Some baby-step giant-step algorithms for the low hamming weight discrete logarithm problem
    • D.R. Stinson. Some baby-step giant-step algorithms for the low hamming weight discrete logarithm problem. Mathematics of Computation, vol. 71, no. 237, pages 379-391, 2001.
    • (2001) Mathematics of Computation , vol.71 , Issue.237 , pp. 379-391
    • Stinson, D.R.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.