메뉴 건너뛰기




Volumn 7089 LNCS, Issue , 2011, Pages 10-22

Improved key generation for Gentry's Fully Homomorphic Encryption scheme

Author keywords

[No Author keywords available]

Indexed keywords

CYCLOTOMIC FIELD; EXPERIMENTAL DATA; FAST TECHNIQUES; FULLY HOMOMORPHIC ENCRYPTION; KEY GENERATION; KEY GENERATION PROCESS;

EID: 83755168306     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-25516-8_2     Document Type: Conference Paper
Times cited : (27)

References (13)
  • 3
    • 80051986706 scopus 로고    scopus 로고
    • Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages
    • Rogaway, P. (ed.) CRYPTO 2011. Springer, Heidelberg
    • Brakerski, Z., Vaikuntanathan, V.: Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 505-524. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6841 , pp. 505-524
    • Brakerski, Z.1    Vaikuntanathan, V.2
  • 4
    • 70350642087 scopus 로고    scopus 로고
    • Fully homomorphic encryption using ideal lattices
    • ACM
    • Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Symposium on Theory of Computing - STOC 2009, pp. 169-178. ACM (2009)
    • (2009) Symposium on Theory of Computing - STOC 2009 , pp. 169-178
    • Gentry, C.1
  • 6
    • 79957974657 scopus 로고    scopus 로고
    • Implementing Gentry's Fully-Homomorphic Encryption Scheme
    • Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
    • Gentry, C., Halevi, S.: Implementing Gentry's Fully-Homomorphic Encryption Scheme. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 129-148. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6632 , pp. 129-148
    • Gentry, C.1    Halevi, S.2
  • 7
    • 0000819658 scopus 로고
    • The interaction algorithm and practical Fourier analysis
    • Good, I.J.: The interaction algorithm and practical Fourier analysis. J.R. Stat. Soc. 20, 361-372 (1958)
    • (1958) J.R. Stat. Soc. , vol.20 , pp. 361-372
    • Good, I.J.1
  • 8
    • 78650006712 scopus 로고    scopus 로고
    • An Improvement of Key Generation Algorithm for Gentry's Homomorphic Encryption Scheme
    • Echizen, I., Kunihiro, N., Sasaki, R. (eds.) IWSEC 2010. Springer, Heidelberg
    • Ogura, N., Yamamoto, G., Kobayashi, T., Uchiyama, S.: An Improvement of Key Generation Algorithm for Gentry's Homomorphic Encryption Scheme. In: Echizen, I., Kunihiro, N., Sasaki, R. (eds.) IWSEC 2010. LNCS, vol. 6434, pp. 70-83. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6434 , pp. 70-83
    • Ogura, N.1    Yamamoto, G.2    Kobayashi, T.3    Uchiyama, S.4
  • 9
    • 0001249667 scopus 로고
    • Discrete Fourier transforms when the number of data samples is prime
    • Rader, C.M.: Discrete Fourier transforms when the number of data samples is prime. Proc. IEEE 56, 1107-1108 (1968)
    • (1968) Proc. IEEE , vol.56 , pp. 1107-1108
    • Rader, C.M.1
  • 10
    • 79955532534 scopus 로고    scopus 로고
    • Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes
    • Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. Springer, Heidelberg
    • Smart, N.P., Vercauteren, F.: Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 420-443. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6056 , pp. 420-443
    • Smart, N.P.1    Vercauteren, F.2
  • 11
    • 80955132190 scopus 로고    scopus 로고
    • Fully Homomorphic SIMD Operations
    • e-print
    • Smart, N.P., Vercauteren, F.: Fully Homomorphic SIMD Operations. IACR e-print, 133 (2011)
    • (2011) IACR , pp. 133
    • Smart, N.P.1    Vercauteren, F.2
  • 13
    • 0000307017 scopus 로고
    • An algorithm for the inversion of finite Toeplitz matrices
    • Trench, W.F.: An algorithm for the inversion of finite Toeplitz matrices. J. SIAM 12, 515-522 (1964)
    • (1964) J. SIAM , vol.12 , pp. 515-522
    • Trench, W.F.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.