메뉴 건너뛰기




Volumn 6632 LNCS, Issue , 2011, Pages 149-168

Homomorphic signatures for polynomial functions

Author keywords

Homomorphic signatures; ideals; lattices

Indexed keywords

CONSTANT DEGREE; DATA SETS; EFFICIENT ALGORITHM; FULLY HOMOMORPHIC ENCRYPTION; HARD PROBLEMS; HOMOMORPHIC SIGNATURES; IDEALS; LATTICES; LINEAR OPERATIONS; MULTIVARIATE POLYNOMIAL; OTHER STATISTICS; POLYNOMIAL FUNCTIONS; PUBLIC KEYS; SIGNATURE SCHEME; STANDARD DEVIATION; SYSTEM USE;

EID: 79958003537     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-20465-4_10     Document Type: Conference Paper
Times cited : (201)

References (39)
  • 2
    • 84887467921 scopus 로고    scopus 로고
    • Generating hard instances of the short basis problem
    • Wiedermann, J., Van Emde Boas, P., Nielsen, M. (eds.) ICALP 1999. Springer, Heidelberg
    • Ajtai, M.: Generating hard instances of the short basis problem. In: Wiedermann, J., Van Emde Boas, P., Nielsen, M. (eds.) ICALP 1999. LNCS, vol. 1644, pp. 1-9. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1644 , pp. 1-9
    • Ajtai, M.1
  • 3
    • 84880234544 scopus 로고    scopus 로고
    • Generating shorter bases for hard random lattices
    • full version
    • Alwen, J., Peikert, C.: Generating shorter bases for hard random lattices. In: STACS, pp. 75-86 (2009), full version http://www.cc.gatech.edu/ ~cpeikert/pubs/shorter.pdf
    • (2009) STACS , pp. 75-86
    • Alwen, J.1    Peikert, C.2
  • 4
    • 33646059204 scopus 로고    scopus 로고
    • Sanitizable signatures
    • di Vimercati, S.D.C., Syverson, P.F., Gollmann, D. (eds.) ESORICS 2005. Springer, Heidelberg
    • Ateniese, G., Chou, D.H., de Medeiros, B., Tsudik, G.: Sanitizable signatures. In: di Vimercati, S.D.C., Syverson, P.F., Gollmann, D. (eds.) ESORICS 2005. LNCS, vol. 3679, pp. 159-177. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3679 , pp. 159-177
    • Ateniese, G.1    Chou, D.H.2    De Medeiros, B.3    Tsudik, G.4
  • 5
    • 82955182557 scopus 로고    scopus 로고
    • Homomorphic signatures for polynomial functions
    • ePrint Archive, report 2011/018
    • Boneh, D., Freeman, D.: Homomorphic signatures for polynomial functions. Cryptology ePrint Archive, report 2011/018 (2011), http://eprint.iacr.org/2011/ 018
    • (2011) Cryptology
    • Boneh, D.1    Freeman, D.2
  • 6
    • 79952503806 scopus 로고    scopus 로고
    • Linearly homomorphic signatures over binary fields and new tools for lattice-based signatures
    • Gennaro, R. (ed.) PKC 2011. Springer, Heidelberg full version
    • Boneh, D., Freeman, D.: Linearly homomorphic signatures over binary fields and new tools for lattice-based signatures. In: Gennaro, R. (ed.) PKC 2011. LNCS, vol. 6571, pp. 1-16. Springer, Heidelberg (2011), full version http://eprint.iacr.org/2010/453
    • (2011) LNCS , vol.6571 , pp. 1-16
    • Boneh, D.1    Freeman, D.2
  • 7
    • 67049095592 scopus 로고    scopus 로고
    • Signing a linear subspace: Signature schemes for network coding
    • Jarecki, S., Tsudik, G. (eds.) PKC 2009. Springer, Heidelberg
    • Boneh, D., Freeman, D., Katz, J., Waters, B.: Signing a linear subspace: Signature schemes for network coding. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 68-87. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5443 , pp. 68-87
    • Boneh, D.1    Freeman, D.2    Katz, J.3    Waters, B.4
  • 9
    • 67049155506 scopus 로고    scopus 로고
    • Security of sanitizable signatures revisited
    • Jarecki, S., Tsudik, G. (eds.) PKC 2009. Springer, Heidelberg
    • Brzuska, C., Fischlin, M., Freudenreich, T., Lehmann, A., Page, M., Schelbert, J., Schröder, D., Volk, F.: Security of sanitizable signatures revisited. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 317-336. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5443 , pp. 317-336
    • Brzuska, C.1    Fischlin, M.2    Freudenreich, T.3    Lehmann, A.4    Page, M.5    Schelbert, J.6    Schröder, D.7    Volk, F.8
  • 10
    • 67650114816 scopus 로고    scopus 로고
    • Short redactable signatures using random trees
    • Fischlin, M. (ed.) CT-RSA 2009. Springer, Heidelberg
    • Chang, E.C., Lim, C.L., Xu, J.: Short redactable signatures using random trees. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol. 5473, pp. 133-147. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5473 , pp. 133-147
    • Chang, E.C.1    Lim, C.L.2    Xu, J.3
  • 12
    • 77954642756 scopus 로고    scopus 로고
    • Fully homomorphic encryption over the integers
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully homomorphic encryption over the integers. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 24-43. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 24-43
    • Van Dijk, M.1    Gentry, C.2    Halevi, S.3    Vaikuntanathan, V.4
  • 14
  • 15
    • 77957005936 scopus 로고    scopus 로고
    • Non-interactive verifiable computing: Outsourcing computation to untrusted workers
    • Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
    • Gennaro, R., Gentry, C., Parno, B.: Non-interactive verifiable computing: Outsourcing computation to untrusted workers. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 465-482. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6223 , pp. 465-482
    • Gennaro, R.1    Gentry, C.2    Parno, B.3
  • 16
    • 78649897589 scopus 로고    scopus 로고
    • Secure network coding over the integers
    • Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. Springer, Heidelberg
    • Gennaro, R., Katz, J., Krawczyk, H., Rabin, T.: Secure network coding over the integers. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 142-160. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6056 , pp. 142-160
    • Gennaro, R.1    Katz, J.2    Krawczyk, H.3    Rabin, T.4
  • 18
    • 77957009075 scopus 로고    scopus 로고
    • Toward basing fully homomorphic encryption on worst-case hardness
    • Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
    • Gentry, C.: Toward basing fully homomorphic encryption on worst-case hardness. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 116-137. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6223 , pp. 116-137
    • Gentry, C.1
  • 21
    • 77749250150 scopus 로고    scopus 로고
    • Efficient signature schemes supporting redaction, pseudonymization, and data deidentification
    • ACM, New York
    • Haber, S., Hatano, Y., Honda, Y., Horne, W., Miyazaki, K., Sander, T., Tezoku, S., Yao, D.: Efficient signature schemes supporting redaction, pseudonymization, and data deidentification. In: ASIACCS 2008, pp. 353-362. ACM, New York (2008)
    • (2008) ASIACCS 2008 , pp. 353-362
    • Haber, S.1    Hatano, Y.2    Honda, Y.3    Horne, W.4    Miyazaki, K.5    Sander, T.6    Tezoku, S.7    Yao, D.8
  • 22
    • 84944905011 scopus 로고    scopus 로고
    • Homomorphic signature schemes
    • Preneel, B. (ed.) CT-RSA 2002. Springer, Heidelberg
    • Johnson, R., Molnar, D., Song, D., Wagner, D.:Homomorphic signature schemes. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 244-262. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2271 , pp. 244-262
    • Johnson, R.1    Molnar, D.2    Song, D.3    Wagner, D.4
  • 24
    • 33746342484 scopus 로고    scopus 로고
    • Generalized compact knapsacks are collision resistant
    • Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. Springer, Heidelberg
    • Lyubashevsky, V., Micciancio, D.: Generalized compact knapsacks are collision resistant. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 144-155. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4052 , pp. 144-155
    • Lyubashevsky, V.1    Micciancio, D.2
  • 25
    • 77954639468 scopus 로고    scopus 로고
    • On ideal lattices and learning with errors over rings
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 1-23. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 1-23
    • Lyubashevsky, V.1    Peikert, C.2    Regev, O.3
  • 26
    • 0034854953 scopus 로고    scopus 로고
    • Computationally sound proofs
    • Micali, S.: Computationally sound proofs. SIAM J. of Computing 30(4), 1253-1298 (2000);
    • (2000) SIAM J. of Computing , vol.30 , Issue.4 , pp. 1253-1298
    • Micali, S.1
  • 27
    • 79958011955 scopus 로고
    • extended abstract in
    • extended abstract in FOCS 1994
    • (1994) FOCS
  • 31
    • 48349104925 scopus 로고    scopus 로고
    • Multiplicative number theory. I. Classical theory
    • Cambridge University Press, Cambridge
    • Montgomery, H.L., Vaughan, R.C.: Multiplicative number theory. I. Classical theory. Cambridge Studies in Advanced Mathematics, vol. 97. Cambridge University Press, Cambridge (2007)
    • (2007) Cambridge Studies in Advanced Mathematics , vol.97
    • Montgomery, H.L.1    Vaughan, R.C.2
  • 33
    • 33744584654 scopus 로고
    • Induction of decision trees
    • Quinlan, J.: Induction of decision trees. Machine Learning 1, 81-106 (1986)
    • (1986) Machine Learning , vol.1 , pp. 81-106
    • Quinlan, J.1
  • 34
    • 79955532534 scopus 로고    scopus 로고
    • Fully homomorphic encryption with relatively small key and ciphertext sizes
    • Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. Springer, Heidelberg
    • Smart, N.P., Vercauteren, F.: Fully homomorphic encryption with relatively small key and ciphertext sizes. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 420-443. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6056 , pp. 420-443
    • Smart, N.P.1    Vercauteren, F.2
  • 35
    • 72449142727 scopus 로고    scopus 로고
    • Efficient public key encryption based on ideal lattices
    • Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
    • Stehlé, D., Steinfeld, R., Tanaka, K., Xagawa, K.: Efficient public key encryption based on ideal lattices. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 617-635. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5912 , pp. 617-635
    • Stehlé, D.1    Steinfeld, R.2    Tanaka, K.3    Xagawa, K.4
  • 36
    • 84949982830 scopus 로고    scopus 로고
    • Content extraction signatures
    • Kim, K. (ed.) ICISC 2001. Springer, Heidelberg
    • Steinfeld, R., Bull, L., Zheng, Y.: Content extraction signatures. In: Kim, K. (ed.) ICISC 2001. LNCS, vol. 2288, pp. 285-304. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2288 , pp. 285-304
    • Steinfeld, R.1    Bull, L.2    Zheng, Y.3
  • 37
    • 77951699217 scopus 로고    scopus 로고
    • The arithmetic of number rings
    • Algorithmic Number Theory: Lattices, Number Fields, Curves and Cryptography. Cambridge Univ. Press, Cambridge
    • Stevenhagen, P.: The arithmetic of number rings. In: Algorithmic Number Theory: Lattices, Number Fields, Curves and Cryptography. Math. Sci. Res. Inst. Publ., vol. 44, pp. 209-266. Cambridge Univ. Press, Cambridge (2008)
    • (2008) Math. Sci. Res. Inst. Publ. , vol.44 , pp. 209-266
    • Stevenhagen, P.1
  • 38
    • 40249118374 scopus 로고    scopus 로고
    • Incrementally verifiable computation or proofs of knowledge imply time/space efficiency
    • Canetti, R. (ed.) TCC 2008. Springer, Heidelberg
    • Valiant, P.: Incrementally verifiable computation or proofs of knowledge imply time/space efficiency. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 1-18. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4948 , pp. 1-18
    • Valiant, P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.