-
1
-
-
70350342511
-
Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems
-
Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
-
Applebaum, B., Cash, D., Peikert, C., Sahai, A.: Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 595-618. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 595-618
-
-
Applebaum, B.1
Cash, D.2
Peikert, C.3
Sahai, A.4
-
2
-
-
84865507640
-
Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP
-
Safavi-Naini, R. (ed.) CRYPTO 2012. Springer, Heidelberg
-
Brakerski, Z.: Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP. In: Safavi-Naini, R. (ed.) CRYPTO 2012. LNCS, vol. 7417, pp. 868-886. Springer, Heidelberg (2012), http://eprint.iacr.org/2012/078
-
(2012)
LNCS
, vol.7417
, pp. 868-886
-
-
Brakerski, Z.1
-
4
-
-
80051986706
-
Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages
-
Rogaway, P. (ed.) CRYPTO 2011. Springer, Heidelberg
-
Brakerski, Z., Vaikuntanathan, V.: Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 505-524. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6841
, pp. 505-524
-
-
Brakerski, Z.1
Vaikuntanathan, V.2
-
5
-
-
80955132201
-
Efficient fully homomorphic encryption from (standard) LWE
-
IEEE Computer Society
-
Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) LWE. In: FOCS 2011. IEEE Computer Society (2011)
-
(2011)
FOCS 2011
-
-
Brakerski, Z.1
Vaikuntanathan, V.2
-
6
-
-
84864975035
-
Multiparty Computation from Somewhat Homomorphic Encryption
-
Safavi-Naini, R. (ed.) CRYPTO 2012. Springer, Heidelberg
-
Damgård, I., Pastro, V., Smart, N.P., Zakarias, S.: Multiparty Computation from Somewhat Homomorphic Encryption. In: Safavi-Naini, R. (ed.) CRYPTO 2012. LNCS, vol. 7417, pp. 643-662. Springer, Heidelberg (2012), http://eprint.iacr.org/2011/535
-
(2012)
LNCS
, vol.7417
, pp. 643-662
-
-
Damgård, I.1
Pastro, V.2
Smart, N.P.3
Zakarias, S.4
-
7
-
-
84861708152
-
Ring-LWE in Polynomial Rings
-
Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. Springer, Heidelberg
-
Ducas, L., Durmus, A.: Ring-LWE in Polynomial Rings. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 34-51. Springer, Heidelberg (2012), http://eprint.iacr.org/2012/235
-
(2012)
LNCS
, vol.7293
, pp. 34-51
-
-
Ducas, L.1
Durmus, A.2
-
8
-
-
44449128937
-
Predicting Lattice Reduction
-
Smart, N.P. (ed.) EUROCRYPT 2008. Springer, Heidelberg
-
Gama, N., Nguyen, P.Q.: Predicting Lattice Reduction. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 31-51. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4965
, pp. 31-51
-
-
Gama, N.1
Nguyen, P.Q.2
-
9
-
-
70350642087
-
Fully homomorphic encryption using ideal lattices
-
Mitzenmacher, M. (ed.) ACM
-
Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Mitzenmacher, M. (ed.) STOC 2009, pp. 169-178. ACM (2009)
-
(2009)
STOC 2009
, pp. 169-178
-
-
Gentry, C.1
-
10
-
-
84934299705
-
-
(preliminary version) (manuscript)
-
Gentry, C., Halevi, S., Peikert, C., Smart, N.P.: Ring Switching in BGV-Style Homomorphic Encryption (preliminary version) (2012) (manuscript), http://eprint.iacr.org/2012/240
-
(2012)
Ring Switching in BGV-Style Homomorphic Encryption
-
-
Gentry, C.1
Halevi, S.2
Peikert, C.3
Smart, N.P.4
-
11
-
-
84859991531
-
Fully Homomorphic Encryption with Polylog Overhead
-
Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg
-
Gentry, C., Halevi, S., Smart, N.P.: Fully Homomorphic Encryption with Polylog Overhead. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 465-482. Springer, Heidelberg (2012), http://eprint.iacr. org/2011/566
-
(2012)
LNCS
, vol.7237
, pp. 465-482
-
-
Gentry, C.1
Halevi, S.2
Smart, N.P.3
-
12
-
-
84861702772
-
Better Bootstrapping in Fully Homomorphic Encryption
-
Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. Springer, Heidelberg
-
Gentry, C., Halevi, S., Smart, N.P.: Better Bootstrapping in Fully Homomorphic Encryption. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 1-16. Springer, Heidelberg (2012), http://eprint.iacr.org/2011/680
-
(2012)
LNCS
, vol.7293
, pp. 1-16
-
-
Gentry, C.1
Halevi, S.2
Smart, N.P.3
-
13
-
-
84865518868
-
Homomorphic Evaluation of the AES Circuit
-
Safavi-Naini, R. (ed.) CRYPTO 2012. Springer, Heidelberg
-
Gentry, C., Halevi, S., Smart, N.P.: Homomorphic Evaluation of the AES Circuit. In: Safavi-Naini, R. (ed.) CRYPTO 2012. LNCS, vol. 7417, pp. 850-867. Springer, Heidelberg (2012), http://eprint.iacr.org/2012/099
-
(2012)
LNCS
, vol.7417
, pp. 850-867
-
-
Gentry, C.1
Halevi, S.2
Smart, N.P.3
-
14
-
-
84862629748
-
On-the-Fly Multiparty Computation on the Cloud via Multikey Fully Homomorphic Encryption
-
ACM
-
Lòpez-Alt, A., Tromer, E., Vaikuntanathan, V.: On-the-Fly Multiparty Computation on the Cloud via Multikey Fully Homomorphic Encryption. In: STOC 2012. ACM (2012)
-
(2012)
STOC 2012
-
-
Lòpez-Alt, A.1
Tromer, E.2
Vaikuntanathan, V.3
-
15
-
-
77954639468
-
On Ideal Lattices and Learning with Errors over Rings
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
Lyubashevsky, V., Peikert, C., Regev, O.: On Ideal Lattices and Learning with Errors over Rings. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 1-23. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 1-23
-
-
Lyubashevsky, V.1
Peikert, C.2
Regev, O.3
-
17
-
-
79951793525
-
Better Key Sizes (and Attacks) for LWE-Based Encryption
-
Kiayias, A. (ed.) CT-RSA 2011. Springer, Heidelberg
-
Lindner, R., Peikert, C.: Better Key Sizes (and Attacks) for LWE-Based Encryption. In: Kiayias, A. (ed.) CT-RSA 2011. LNCS, vol. 6558, pp. 319-339. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6558
, pp. 319-339
-
-
Lindner, R.1
Peikert, C.2
|