메뉴 건너뛰기




Volumn , Issue , 2011, Pages 97-106

Efficient fully homomorphic encryption from (standard) LWE

Author keywords

Fully Homomorphic Encryption; Lattices; Learning with Errors

Indexed keywords

ASYMPTOTICALLY EFFICIENT; CIPHERTEXTS; COMMUNICATION COMPLEXITY; COMPLEXITY ASSUMPTIONS; FULLY HOMOMORPHIC ENCRYPTION; PRIVATE INFORMATION RETRIEVAL; PUBLIC-KEY MODEL; REDUCTION TECHNIQUES; SECURITY PARAMETERS; SINGLE-BIT; VECTOR PROBLEM;

EID: 80955132201     PISSN: 02725428     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/FOCS.2011.12     Document Type: Conference Paper
Times cited : (879)

References (38)
  • 1
    • 77954625601 scopus 로고    scopus 로고
    • Efficient lattice (H)IBE in the standard model
    • S. Agrawal, D. Boneh, and X. Boyen, "Efficient lattice (H)IBE in the standard model," in EUROCRYPT, 2010, pp. 553-572.
    • (2010) EUROCRYPT , pp. 553-572
    • Agrawal, S.1    Boneh, D.2    Boyen, X.3
  • 2
    • 0031644084 scopus 로고    scopus 로고
    • 2 is NP-hard for randomized reductions
    • extended abstract
    • 2 is NP-hard for randomized reductions (extended abstract)," in STOC, 1998, pp. 10-19.
    • (1998) STOC , pp. 10-19
    • Ajtai, M.1
  • 3
    • 0034826416 scopus 로고    scopus 로고
    • A sieve algorithm for the shortest lattice vector problem
    • M. Ajtai, R. Kumar, and D. Sivakumar, "A sieve algorithm for the shortest lattice vector problem," in STOC, 2001, pp. 601-610.
    • (2001) STOC , pp. 601-610
    • Ajtai, M.1    Kumar, R.2    Sivakumar, D.3
  • 4
    • 70350627587 scopus 로고    scopus 로고
    • Simultaneous hardcore bits and cryptography against memory attacks
    • TCC, ser. O. Reingold, Ed., Springer
    • A. Akavia, S. Goldwasser, and V. Vaikuntanathan, "Simultaneous hardcore bits and cryptography against memory attacks," in TCC, ser. Lecture Notes in Computer Science, O. Reingold, Ed., vol. 5444. Springer, 2009, pp. 474-495.
    • (2009) Lecture Notes in Computer Science , vol.5444 , pp. 474-495
    • Akavia, A.1    Goldwasser, S.2    Vaikuntanathan, V.3
  • 5
    • 70350342511 scopus 로고    scopus 로고
    • Fast cryptographic primitives and circular-secure encryption based on hard learning problems
    • CRYPTO, ser. S. Halevi, Ed., Springer
    • B. Applebaum, D. Cash, C. Peikert, and A. Sahai, "Fast cryptographic primitives and circular-secure encryption based on hard learning problems," in CRYPTO, ser. Lecture Notes in Computer Science, S. Halevi, Ed., vol. 5677. Springer, 2009, pp. 595-618.
    • (2009) Lecture Notes in Computer Science , vol.5677 , pp. 595-618
    • Applebaum, B.1    Cash, D.2    Peikert, C.3    Sahai, A.4
  • 6
    • 24144433396 scopus 로고    scopus 로고
    • Evaluating 2-DNF formulas on ciphertexts
    • Theory of Cryptography - TCC'05, ser. Springer
    • D. Boneh, E.-J. Goh, and K. Nissim, "Evaluating 2-DNF formulas on ciphertexts," in Theory of Cryptography - TCC'05, ser. Lecture Notes in Computer Science, vol. 3378. Springer, 2005, pp. 325-341.
    • (2005) Lecture Notes in Computer Science , vol.3378 , pp. 325-341
    • Boneh, D.1    Goh, E.-J.2    Nissim, K.3
  • 7
    • 80955132197 scopus 로고    scopus 로고
    • Fully homomorphic encryption from ring-LWE and security for key dependent messages
    • Z. Brakerski and V. Vaikuntanathan, " Fully homomorphic encryption from ring-LWE and security for key dependent messages," in CRYPTO, vol. 6841, 2011, p. 501.
    • (2011) CRYPTO , vol.6841 , pp. 501
    • Brakerski, Z.1    Vaikuntanathan, V.2
  • 8
    • 80955132201 scopus 로고    scopus 로고
    • Efficient fully homomorphic encryption from (standard) LWE
    • ePrint Archive, Report 2011/344
    • -, "Efficient fully homomorphic encryption from (standard) LWE," Cryptology ePrint Archive, Report 2011/344, 2011, http://eprint.iacr.org/2011/344.
    • (2011) Cryptology
    • Brakerski, Z.1    Vaikuntanathan, V.2
  • 9
    • 1642602228 scopus 로고    scopus 로고
    • Computationally private information retrieval with polylogarithmic communication
    • C. Cachin, S. Micali, and M. Stadler, "Computationally private information retrieval with polylogarithmic communication," in EUROCRYPT, 1999, pp. 402-414.
    • (1999) EUROCRYPT , pp. 402-414
    • Cachin, C.1    Micali, S.2    Stadler, M.3
  • 10
    • 77954654490 scopus 로고    scopus 로고
    • Bonsai trees, or how to delegate a lattice basis
    • D. Cash, D. Hofheinz, E. Kiltz, and C. Peikert, "Bonsai trees, or how to delegate a lattice basis," in EUROCRYPT, 2010, pp. 523-552.
    • (2010) EUROCRYPT , pp. 523-552
    • Cash, D.1    Hofheinz, D.2    Kiltz, E.3    Peikert, C.4
  • 11
    • 77954642756 scopus 로고    scopus 로고
    • Fully homomorphic encryption over the integers
    • full Version in
    • M. Dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan, "Fully homomorphic encryption over the integers," in EUROCRYPT, 2010, pp. 24-43, full Version in http:// eprint.iacr.org/2009/616.pdf.
    • (2010) EUROCRYPT , pp. 24-43
    • Dijk, M.1    Gentry, C.2    Halevi, S.3    Vaikuntanathan, V.4
  • 12
    • 77649261628 scopus 로고    scopus 로고
    • Ph.D. dissertation, Stanford University
    • C. Gentry, "A fully homomorphic encryption scheme," Ph.D. dissertation, Stanford University, 2009, http:// crypto.stanford.edu/craig.
    • (2009) A Fully Homomorphic Encryption Scheme
    • Gentry, C.1
  • 13
    • 70350642087 scopus 로고    scopus 로고
    • Fully homomorphic encryption using ideal lattices
    • -, "Fully homomorphic encryption using ideal lattices," in STOC, 2009, pp. 169-178.
    • (2009) STOC , pp. 169-178
    • Gentry, C.1
  • 14
    • 77957009075 scopus 로고    scopus 로고
    • Toward basing fully homomorphic encryption on worst-case hardness
    • -, "Toward basing fully homomorphic encryption on worst-case hardness," in CRYPTO, 2010, pp. 116-137.
    • (2010) CRYPTO , pp. 116-137
    • Gentry, C.1
  • 15
    • 84863325315 scopus 로고    scopus 로고
    • Fully homomorphic encryption without squashing using depth-3 arithmetic circuits
    • ePrint Archive, Report 2011/279
    • C. Gentry and S. Halevi, "Fully homomorphic encryption without squashing using depth-3 arithmetic circuits," Cryptology ePrint Archive, Report 2011/279, 2011,
    • (2011) Cryptology
    • Gentry, C.1    Halevi, S.2
  • 16
    • 84863334472 scopus 로고    scopus 로고
    • to appear
    • to appear in FOCS 2011.
    • (2011) FOCS
  • 17
    • 79957974657 scopus 로고    scopus 로고
    • Implementing gentry's fully-homomorphic encryption scheme
    • EUROCRYPT, ser. K. G. Paterson, Ed., Springer
    • -, "Implementing gentry's fully-homomorphic encryption scheme," in EUROCRYPT, ser. Lecture Notes in Computer Science, K. G. Paterson, Ed., vol. 6632. Springer, 2011, pp. 129-148.
    • (2011) Lecture Notes in Computer Science , vol.6632 , pp. 129-148
    • Gentry, C.1    Halevi, S.2
  • 18
    • 77957005127 scopus 로고    scopus 로고
    • I-hop homomorphic encryption and rerandomizable Yao circuits
    • C. Gentry, S. Halevi, and V. Vaikuntanathan, "i-hop homomorphic encryption and rerandomizable Yao circuits," in CRYPTO, 2010, pp. 155-172.
    • (2010) CRYPTO , pp. 155-172
    • Gentry, C.1    Halevi, S.2    Vaikuntanathan, V.3
  • 20
    • 51849137205 scopus 로고    scopus 로고
    • Trapdoors for hard lattices and new cryptographic constructions
    • C. Dwork, Ed. ACM
    • C. Gentry, C. Peikert, and V. Vaikuntanathan, "Trapdoors for hard lattices and new cryptographic constructions," in STOC, C. Dwork, Ed. ACM, 2008, pp. 197-206.
    • (2008) STOC , pp. 197-206
    • Gentry, C.1    Peikert, C.2    Vaikuntanathan, V.3
  • 21
    • 26444512068 scopus 로고    scopus 로고
    • Single-database private information retrieval with constant communication rate
    • ICALP, ser. L. Caires, G. F. Italiano, L. Monteiro, C. Palamidessi, and M. Yung, Eds., Springer
    • C. Gentry and Z. Ramzan, "Single-database private information retrieval with constant communication rate," in ICALP, ser. Lecture Notes in Computer Science, L. Caires, G. F. Italiano, L. Monteiro, C. Palamidessi, and M. Yung, Eds., vol. 3580. Springer, 2005, pp. 803-815.
    • (2005) Lecture Notes in Computer Science , vol.3580 , pp. 803-815
    • Gentry, C.1    Ramzan, Z.2
  • 22
    • 85050160774 scopus 로고
    • Probabilistic encryption and how to play mental poker keeping secret all partial information
    • ACM
    • S. Goldwasser and S. Micali, "Probabilistic encryption and how to play mental poker keeping secret all partial information," in STOC. ACM, 1982, pp. 365-377.
    • (1982) STOC , pp. 365-377
    • Goldwasser, S.1    Micali, S.2
  • 23
    • 38049046515 scopus 로고    scopus 로고
    • Evaluating branching programs on encrypted data
    • TCC, ser. S. P. Vadhan, Ed., Springer
    • Y. Ishai and A. Paskin, "Evaluating branching programs on encrypted data," in TCC, ser. Lecture Notes in Computer Science, S. P. Vadhan, Ed., vol. 4392. Springer, 2007, pp. 575-594.
    • (2007) Lecture Notes in Computer Science , vol.4392 , pp. 575-594
    • Ishai, Y.1    Paskin, A.2
  • 24
    • 34250244723 scopus 로고
    • Factoring polynomials with rational coefficients
    • 10.1007/BF01457454
    • A. K. Lenstra, H. W. Lenstra, and L. Lovsz, "Factoring polynomials with rational coefficients," Mathematische Annalen, vol. 261, pp. 515-534, 1982, 10.1007/BF01457454.
    • (1982) Mathematische Annalen , vol.261 , pp. 515-534
    • Lenstra, A.K.1    Lenstra, H.W.2    Lovsz, L.3
  • 25
    • 33645970169 scopus 로고    scopus 로고
    • An oblivious transfer protocol with log-squared communication
    • ISC, ser. J. Zhou, J. Lopez, R. H. Deng, and F. Bao, Eds., Springer
    • H. Lipmaa, "An oblivious transfer protocol with log-squared communication," in ISC, ser. Lecture Notes in Computer Science, J. Zhou, J. Lopez, R. H. Deng, and F. Bao, Eds., vol. 3650. Springer, 2005, pp. 314-328.
    • (2005) Lecture Notes in Computer Science , vol.3650 , pp. 314-328
    • Lipmaa, H.1
  • 26
    • 77954639468 scopus 로고    scopus 로고
    • On ideal lattices and learning with errors over rings
    • draft of full version was provided by the authors
    • V. Lyubashevsky, C. Peikert, and O. Regev, "On ideal lattices and learning with errors over rings," in EUROCRYPT, 2010, pp. 1-23, draft of full version was provided by the authors.
    • (2010) EUROCRYPT , pp. 1-23
    • Lyubashevsky, V.1    Peikert, C.2    Regev, O.3
  • 27
    • 77957001848 scopus 로고    scopus 로고
    • Additively homomorphic encryption with d-operand multiplications
    • C. A. Melchor, P. Gaborit, and J. Herranz, "Additively homomorphic encryption with d-operand multiplications," in CRYPTO, 2010, pp. 138-154.
    • (2010) CRYPTO , pp. 138-154
    • Melchor, C.A.1    Gaborit, P.2    Herranz, J.3
  • 28
    • 0035707359 scopus 로고    scopus 로고
    • The shortest vector in a lattice is hard to approximate to within some constant
    • DOI 10.1137/S0097539700373039, PII S0097539700373039
    • D. Micciancio, "The shortest vector in a lattice is hard to approximate to within some constant," SIAM J. Comput., vol. 30, no. 6, pp. 2008-2035, 2000. (Pubitemid 34125447)
    • (2001) SIAM Journal on Computing , vol.30 , Issue.6 , pp. 2008-2035
    • Micciancio, D.1
  • 29
    • 77649264413 scopus 로고    scopus 로고
    • A first glimpse of cryptography's holy grail
    • March [Online]. Available
    • -, "A first glimpse of cryptography's holy grail," Commun. ACM, vol. 53, pp. 96-96, March 2010. [Online]. Available: http://doi.acm.org/10. 1145/1666420. 1666445
    • (2010) Commun. ACM , vol.53 , pp. 96-96
    • Micciancio, D.1
  • 30
    • 77954710867 scopus 로고    scopus 로고
    • A deterministic single exponential time algorithm for most lattice problems based on voronoi cell computations
    • L. J. Schulman, Ed. ACM
    • D. Micciancio and P. Voulgaris, "A deterministic single exponential time algorithm for most lattice problems based on voronoi cell computations," in STOC, L. J. Schulman, Ed. ACM, 2010, pp. 351-358.
    • (2010) STOC , pp. 351-358
    • Micciancio, D.1    Voulgaris, P.2
  • 31
    • 38049002436 scopus 로고    scopus 로고
    • A survey of single-database private information retrieval: Techniques and applications
    • Public Key Cryptography, ser. T. Okamoto and X. Wang, Eds., Springer
    • R. Ostrovsky and W. E. Skeith III, "A survey of single-database private information retrieval: Techniques and applications," in Public Key Cryptography, ser. Lecture Notes in Computer Science, T. Okamoto and X. Wang, Eds., vol. 4450. Springer, 2007, pp. 393-411.
    • (2007) Lecture Notes in Computer Science , vol.4450 , pp. 393-411
    • Ostrovsky, R.1    Skeith III, W.E.2
  • 32
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • P. Paillier, "Public-key cryptosystems based on composite degree residuosity classes," in EUROCRYPT, 1999, pp. 223-238.
    • (1999) EUROCRYPT , pp. 223-238
    • Paillier, P.1
  • 33
    • 70350642078 scopus 로고    scopus 로고
    • Public-key cryptosystems from the worstcase shortest vector problem: Extended abstract
    • C. Peikert, "Public-key cryptosystems from the worstcase shortest vector problem: extended abstract," in STOC, 2009, pp. 333-342.
    • (2009) STOC , pp. 333-342
    • Peikert, C.1
  • 34
    • 33745571012 scopus 로고    scopus 로고
    • On lattices, learning with errors, random linear codes, and cryptography
    • H. N. Gabow and R. Fagin, Eds. ACM
    • O. Regev, "On lattices, learning with errors, random linear codes, and cryptography," in STOC, H. N. Gabow and R. Fagin, Eds. ACM, 2005, pp. 84-93.
    • (2005) STOC , pp. 84-93
    • Regev, O.1
  • 36
    • 0033309271 scopus 로고    scopus 로고
    • Non-interactive cryptocomputing for NC1
    • T. Sander, A. Young, and M. Yung, "Non-interactive cryptocomputing for NC1," in FOCS, 1999, pp. 554-567.
    • (1999) FOCS , pp. 554-567
    • Sander, T.1    Young, A.2    Yung, M.3
  • 37
    • 79955532534 scopus 로고    scopus 로고
    • Fully homomorphic encryption with relatively small key and ciphertext sizes
    • Public Key Cryptography, ser. P. Q. Nguyen and D. Pointcheval, Eds., Springer
    • N. P. Smart and F. Vercauteren, "Fully homomorphic encryption with relatively small key and ciphertext sizes," in Public Key Cryptography, ser. Lecture Notes in Computer Science, P. Q. Nguyen and D. Pointcheval, Eds., vol. 6056. Springer, 2010, pp. 420-443.
    • (2010) Lecture Notes in Computer Science , vol.6056 , pp. 420-443
    • Smart, N.P.1    Vercauteren, F.2
  • 38
    • 78650833995 scopus 로고    scopus 로고
    • Faster fully homomorphic encryption
    • D. Stehlé and R. Steinfeld, "Faster fully homomorphic encryption," in ASIACRYPT, 2010, pp. 377-394.
    • (2010) ASIACRYPT , pp. 377-394
    • Stehlé, D.1    Steinfeld, R.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.