-
1
-
-
0023985412
-
How to generate factored random numbers
-
Bach, E.: How to generate factored random numbers. SIAM J. Comput. 17, 179-193 (1988)
-
(1988)
SIAM J. Comput.
, vol.17
, pp. 179-193
-
-
Bach, E.1
-
2
-
-
0346707588
-
On the multiplicative complexity of boolean functions over the basis (∧,⊕, 1)
-
Boyar, J., Peralta, R., Pochuev, D.: On the multiplicative complexity of boolean functions over the basis (∧,⊕, 1). Theor. Comput. Sci. 235(1), 43-57 (2000)
-
(2000)
Theor. Comput. Sci.
, vol.235
, Issue.1
, pp. 43-57
-
-
Boyar, J.1
Peralta, R.2
Pochuev, D.3
-
3
-
-
85011365193
-
-
Coron, J.S., Mandal, A., Naccache, D., Tibouchi, M.: Fully Homomorphic Encryption over the Integers with Shorter Public Keys, http://eprint.iacr.org
-
Fully Homomorphic Encryption over the Integers with Shorter Public Keys
-
-
Coron, J.S.1
Mandal, A.2
Naccache, D.3
Tibouchi, M.4
-
4
-
-
77954642756
-
Fully Homomorphic Encryption over the Integers
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully Homomorphic Encryption over the Integers. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 24-43. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 24-43
-
-
Van Dijk, M.1
Gentry, C.2
Halevi, S.3
Vaikuntanathan, V.4
-
6
-
-
79957974657
-
Implementing Gentry's Fully-Homomorphic Encryption Scheme
-
Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
-
Gentry, C., Halevi, S.: Implementing Gentry's Fully-Homomorphic Encryption Scheme. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 129-148. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6632
, pp. 129-148
-
-
Gentry, C.1
Halevi, S.2
-
7
-
-
84958655849
-
Public-key cryptosystems from lattice reduction problems
-
Kaliski Jr., B.S. (ed.) CRYPTO 1997. Springer, Heidelberg
-
Goldreich, O., Goldwasser, S., Halevi, S.: Public-key cryptosystems from lattice reduction problems. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 112-131. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1294
, pp. 112-131
-
-
Goldreich, O.1
Goldwasser, S.2
Halevi, S.3
-
9
-
-
0001936794
-
Finite Fields
-
Addison-Wesley, Reading
-
Lidl, R., Niederreiter, H.: Finite Fields. In: Encyclopedia of Mathematics and its Applications, vol. 20, Addison-Wesley, Reading (1983)
-
(1983)
Encyclopedia of Mathematics and Its Applications
, vol.20
-
-
Lidl, R.1
Niederreiter, H.2
-
10
-
-
33846867921
-
The Two Faces of Lattices in Cryptology
-
Silverman, J.H. (ed.) CaLC 2001. Springer, Heidelberg
-
Nguyên, P.Q., Stern, J.: The Two Faces of Lattices in Cryptology. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, pp. 146-180. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2146
, pp. 146-180
-
-
Nguyên, P.Q.1
Stern, J.2
-
11
-
-
80051988310
-
-
Personal Communication
-
Nguyen, P.Q.: Personal Communication
-
-
-
Nguyen, P.Q.1
-
12
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
Stern, J. (ed.) EUROCRYPT 1999. Springer, Heidelberg
-
Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223-238. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1592
, pp. 223-238
-
-
Paillier, P.1
-
13
-
-
64249164652
-
-
(Version 4.5.3), The Sage Development Team
-
Stein, W.A., et al.: Sage Mathematics Software (Version 4.5.3), The Sage Development Team (2010), http://www.sagemath.org
-
(2010)
Sage Mathematics Software
-
-
Stein, W.A.1
-
14
-
-
84958950822
-
Improving Lattice Based Cryptosystems Using the Hermite Normal Form
-
Silverman, J.H. (ed.) CaLC 2001. Springer, Heidelberg
-
Micciancio, D.: Improving Lattice Based Cryptosystems Using the Hermite Normal Form. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, pp. 126-145. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2146
, pp. 126-145
-
-
Micciancio, D.1
-
16
-
-
79955532534
-
Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes
-
Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. Springer, Heidelberg
-
Smart, N.P., Vercauteren, F.: Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 420-443. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6056
, pp. 420-443
-
-
Smart, N.P.1
Vercauteren, F.2
-
17
-
-
78650833995
-
Faster Fully Homomorphic Encryption
-
Abe, M. (ed.) ASIACRYPT 2010. Springer, Heidelberg
-
Stehlé, D., Steinfeld, R.: Faster Fully Homomorphic Encryption. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 377-394. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6477
, pp. 377-394
-
-
Stehlé, D.1
Steinfeld, R.2
-
18
-
-
35048822848
-
A binary recursive gcd algorithm
-
Buell, D.A. (ed.) ANTS 2004. Springer, Heidelberg
-
Stehlé, D., Zimmermann, P.: A binary recursive gcd algorithm. In: Buell, D.A. (ed.) ANTS 2004. LNCS, vol. 3076, pp. 411-425. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3076
, pp. 411-425
-
-
Stehlé, D.1
Zimmermann, P.2
-
19
-
-
0019572642
-
New hash functions and their use in authentication and set equality
-
Wegman, M.N., Carter, J.L.: New hash functions and their use in authentication and set equality. Journal of Computer and System Sciences 22(3), 265-279 (1981)
-
(1981)
Journal of Computer and System Sciences
, vol.22
, Issue.3
, pp. 265-279
-
-
Wegman, M.N.1
Carter, J.L.2
|