-
1
-
-
70350342511
-
Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems
-
Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
-
Applebaum, B., Cash, D., Peikert, C., Sahai, A.: Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 595-618. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 595-618
-
-
Applebaum, B.1
Cash, D.2
Peikert, C.3
Sahai, A.4
-
2
-
-
79960014155
-
New Algorithms for Learning in Presence of Errors
-
Aceto, L., Henzinger, M., Sgall, J. (eds.) ICALP 2011, Springer, Heidelberg
-
Arora, S., Ge, R.: New Algorithms for Learning in Presence of Errors. In: Aceto, L., Henzinger, M., Sgall, J. (eds.) ICALP 2011, Part I. LNCS, vol. 6755, pp. 403-415. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6755
, Issue.PART I
, pp. 403-415
-
-
Arora, S.1
Ge, R.2
-
3
-
-
84857756269
-
-
Cryptology ePrint Archive, Report 2011/277 To appear at ITCS 2012
-
Brakerski, Z., Gentry, C., Vaikuntanathan, V.: Fully homomorphic encryption without bootstrapping, Cryptology ePrint Archive, Report 2011/277 (2011); To appear at ITCS 2012
-
(2011)
Fully Homomorphic Encryption Without Bootstrapping
-
-
Brakerski, Z.1
Gentry, C.2
Vaikuntanathan, V.3
-
4
-
-
84859961213
-
Pseudorandom Functions and Lattices
-
Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg Cryptology ePrint Archive, Report 2011/401 (2011)
-
Banerjee, A., Peikert, C., Rosen, A.: Pseudorandom Functions and Lattices. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 719-737. Springer, Heidelberg (2012); Cryptology ePrint Archive, Report 2011/401 (2011)
-
(2012)
LNCS
, vol.7237
, pp. 719-737
-
-
Banerjee, A.1
Peikert, C.2
Rosen, A.3
-
5
-
-
80955132201
-
Efficient fully homomorphic encryption from (standard) LWE
-
Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) LWE. In: FOCS (2011)
-
(2011)
FOCS
-
-
Brakerski, Z.1
Vaikuntanathan, V.2
-
6
-
-
80051986706
-
Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages
-
Rogaway, P. (ed.) CRYPTO 2011. Springer, Heidelberg
-
Brakerski, Z., Vaikuntanathan, V.: Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 505-524. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6841
, pp. 505-524
-
-
Brakerski, Z.1
Vaikuntanathan, V.2
-
8
-
-
84861672323
-
-
http://www.math.uconn.edu/~kconrad/blurbs/
-
-
-
-
9
-
-
84861705448
-
-
Cryptology ePrint Archive, Report 2011/535
-
Damgard, I., Pastro, V., Smart, N.P., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. Cryptology ePrint Archive, Report 2011/535 (2011)
-
(2011)
Multiparty Computation from Somewhat Homomorphic Encryption
-
-
Damgard, I.1
Pastro, V.2
Smart, N.P.3
Zakarias, S.4
-
10
-
-
77957009075
-
Toward Basing Fully Homomorphic Encryption on Worst-Case Hardness
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Gentry, C.: Toward Basing Fully Homomorphic Encryption on Worst-Case Hardness. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 116-137. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 116-137
-
-
Gentry, C.1
-
11
-
-
84859991531
-
Fully Homomorphic Encryption with Polylog Overhead
-
Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg Cryptology ePrint Archive, Report 2011/566 (2011)
-
Gentry, C., Halevi, S., Smart, N.P.: Fully Homomorphic Encryption with Polylog Overhead. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 465-482. Springer, Heidelberg (2012); Cryptology ePrint Archive, Report 2011/566 (2011)
-
(2012)
LNCS
, vol.7237
, pp. 465-482
-
-
Gentry, C.1
Halevi, S.2
Smart, N.P.3
-
12
-
-
84859987745
-
-
Cryptology ePrint Archive, Report 2011/663
-
Lopez-Alt, A., Tromer, E., Vaikuntanathan, V.: Cloud-assisted multi-party computation from fully homomorphic encryption. Cryptology ePrint Archive, Report 2011/663 (2011)
-
(2011)
Cloud-assisted Multi-party Computation from Fully Homomorphic Encryption
-
-
Lopez-Alt, A.1
Tromer, E.2
Vaikuntanathan, V.3
-
14
-
-
33746342484
-
Generalized compact knapsacks are collision resistant
-
DOI 10.1007/11787006-13, Automata, Languages and Programming - 33rd International Colloquium, ICALP 2006, Proceedings
-
Lyubashevsky, V., Micciancio, D.: Generalized Compact Knapsacks Are Collision Resistant. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006, Part II. LNCS, vol. 4052, pp. 144-155. Springer, Heidelberg (2006) (Pubitemid 44113243)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4052 LNCS
, pp. 144-155
-
-
Lyubashevsky, V.1
Micciancio, D.2
-
15
-
-
77954639468
-
On Ideal Lattices and Learning with Errors over Rings
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
Lyubashevsky, V., Peikert, C., Regev, O.: On Ideal Lattices and Learning with Errors over Rings. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 1-23. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 1-23
-
-
Lyubashevsky, V.1
Peikert, C.2
Regev, O.3
-
16
-
-
84859986507
-
Lattice Signatures without Trapdoors
-
Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg Cryptology ePrint Archive, Report 2011/537 (2011)
-
Lyubashevsky, V.: Lattice Signatures without Trapdoors. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 738-755. Springer, Heidelberg (2012); Cryptology ePrint Archive, Report 2011/537 (2011)
-
(2012)
LNCS
, vol.7237
, pp. 738-755
-
-
Lyubashevsky, V.1
-
17
-
-
84859976564
-
Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller
-
Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg Cryptology ePrint Archive, Report 2011/501 (2011)
-
Micciancio, D., Peikert, C.: Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 700-718. Springer, Heidelberg (2012); Cryptology ePrint Archive, Report 2011/501 (2011)
-
(2012)
LNCS
, vol.7237
, pp. 700-718
-
-
Micciancio, D.1
Peikert, C.2
-
18
-
-
79958014767
-
Making NTRU as Secure as Worst-Case Problems over Ideal Lattices
-
Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
-
Stehlé, D., Steinfeld, R.: Making NTRU as Secure as Worst-Case Problems Over Ideal Lattices. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 27-47. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6632
, pp. 27-47
-
-
Stehlé, D.1
Steinfeld, R.2
-
20
-
-
0003254134
-
Introduction to cyclotomic fields
-
Springer, New York
-
Washington, L.C.: Introduction to cyclotomic fields. Graduate Texts in Mathematics, vol. 83. Springer, New York (1997)
-
(1997)
Graduate Texts in Mathematics
, vol.83
-
-
Washington, L.C.1
|