-
1
-
-
80051986706
-
Fully homomorphic encryption from ring-lwe and security for key dependent messages
-
Advances in Cryptology - CRYPTO 2011
-
Zvika Brakerski and Vinod Vaikuntanathan. Fully homomorphic encryption from ring-lwe and security for key dependent messages. In Advances in Cryptology - CRYPTO 2011, LNCS. 2011.
-
(2011)
LNCS
-
-
Brakerski, Z.1
Vaikuntanathan, V.2
-
2
-
-
80055049518
-
Secret program execution in the cloud applying homomorphic encryption
-
Michael Brenner, Jan Wiebelitz, Gabriele von Voigt, and Matthew Smith. Secret program execution in the cloud applying homomorphic encryption. In Proceedings of the 5th IEEE International Conference on Digital Ecosystems, DEST'11. IEEE, 2011.
-
Proceedings of the 5th IEEE International Conference on Digital Ecosystems, DEST'11. IEEE, 2011
-
-
Brenner, M.1
Wiebelitz, J.2
Von Voigt, G.3
Smith, M.4
-
3
-
-
80051993169
-
Fully homomorphic encryption over the integers with shorter public keys
-
Advances in Cryptology - CRYPTO 2011
-
Jean-Sébastien Coron, Avradip Mandal, David Naccache, and Mehdi Tibouchi. Fully homomorphic encryption over the integers with shorter public keys. In Advances in Cryptology - CRYPTO 2011, LNCS. 2011.
-
(2011)
LNCS
-
-
Coron, J.-S.1
Mandal, A.2
Naccache, D.3
Tibouchi, M.4
-
4
-
-
79953223285
-
Perfectly secure oblivious ram without random oracles
-
Theory of Cryptography
-
Ivan Damgård, Sigurd Meldgaard, and Jesper Nielsen. Perfectly secure oblivious ram without random oracles. In Theory of Cryptography, LNCS. 2011.
-
(2011)
LNCS
-
-
Damgård, I.1
Meldgaard, S.2
Nielsen, J.3
-
6
-
-
77957005127
-
Ihop homomorphic encryption and rerandomizable yao circuits
-
Advances in Cryptology - CRYPTO 2010
-
Craig Gentry, Shai Halevi, and Vinod Vaikuntanathan. ihop homomorphic encryption and rerandomizable yao circuits. In Advances in Cryptology - CRYPTO 2010, LNCS. 2010.
-
(2010)
LNCS
-
-
Gentry, C.1
Halevi, S.2
Vaikuntanathan, V.3
-
7
-
-
0023547498
-
Towards a theory of software protection and simulation by oblivious rams
-
ACM
-
Oded Goldreich. Towards a theory of software protection and simulation by oblivious rams. In Proceedings of the nineteenth annual ACM symposium on Theory of computing, STOC '87, New York, NY, USA, 1987. ACM.
-
Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing, STOC '87, New York, NY, USA, 1987
-
-
Goldreich, O.1
-
8
-
-
0030149547
-
Software protection and simulation on oblivious rams
-
May
-
Oded Goldreich and Rafail Ostrovsky. Software protection and simulation on oblivious rams. J. ACM, 43:431-473, May 1996.
-
(1996)
J. ACM
, vol.43
, pp. 431-473
-
-
Goldreich, O.1
Ostrovsky, R.2
-
9
-
-
79960005023
-
Privacy-preserving access of outsourced data via oblivious ram simulation
-
Automata, Languages and Programming
-
Michael Goodrich and Michael Mitzenmacher. Privacy-preserving access of outsourced data via oblivious ram simulation. In Automata, Languages and Programming, LNCS. 2011.
-
(2011)
LNCS
-
-
Goodrich, M.1
Mitzenmacher, M.2
-
11
-
-
71549170830
-
Improved garbled circuit building blocks and applications to auctions and computing minima
-
Cryptology and Network Security
-
Vladimir Kolesnikov, Ahmad-Reza Sadeghi, and Thomas Schneider. Improved garbled circuit building blocks and applications to auctions and computing minima. In Cryptology and Network Security, LNCS. 2009.
-
(2009)
LNCS
-
-
Kolesnikov, V.1
Sadeghi, A.-R.2
Schneider, T.3
-
12
-
-
85084163840
-
Fairplay - A secure two-party computation system
-
SSYM'04. USENIX Association
-
Dahlia Malkhi, Noam Nisan, Benny Pinkas, and Yaron Sella. Fairplay - a secure two-party computation system. In Proceedings of the 13th conference on USENIX Security Symposium - Volume 13, SSYM'04. USENIX Association, 2004.
-
(2004)
Proceedings of the 13th Conference on USENIX Security Symposium
, vol.13
-
-
Malkhi, D.1
Nisan, N.2
Pinkas, B.3
Sella, Y.4
-
13
-
-
80955157888
-
Can homomorphic encryption be practical?
-
ACM
-
Michael Naehrig, Kristin Lauter, and Vinod Vaikuntanathan. Can homomorphic encryption be practical? In Proceedings of the 3rd ACM workshop on Cloud computing security workshop, CCSW '11, New York, NY, USA, 2011. ACM.
-
Proceedings of the 3rd ACM Workshop on Cloud Computing Security Workshop, CCSW '11, New York, NY, USA, 2011
-
-
Naehrig, M.1
Lauter, K.2
Vaikuntanathan, V.3
-
14
-
-
77957007201
-
Oblivious ram revisited
-
Advances in Cryptology - CRYPTO 2010
-
Benny Pinkas and Tzachy Reinman. Oblivious ram revisited. In Advances in Cryptology - CRYPTO 2010, LNCS. 2010.
-
(2010)
LNCS
-
-
Pinkas, B.1
Reinman, T.2
-
15
-
-
79955532534
-
Fully homomorphic encryption with relatively small key and ciphertext sizes
-
Public Key Cryptography, PKC 2010, Springer Berlin / Heidelberg
-
N. Smart and F. Vercauteren. Fully homomorphic encryption with relatively small key and ciphertext sizes. In Public Key Cryptography, PKC 2010, volume 6056 of LNCS, pages 420-443. Springer Berlin / Heidelberg, 2010.
-
(2010)
LNCS
, vol.6056
, pp. 420-443
-
-
Smart, N.1
Vercauteren, F.2
-
16
-
-
78650833995
-
Faster fully homomorphic encryption
-
Advances in Cryptology - ASIACRYPT 2010
-
Damien Stehlé and Ron Steinfeld. Faster fully homomorphic encryption. In Advances in Cryptology - ASIACRYPT 2010, LNCS. 2010.
-
(2010)
LNCS
-
-
Stehlé, D.1
Steinfeld, R.2
-
17
-
-
77954642756
-
Fully homomorphic encryption over the integers
-
Advances in Cryptology - EUROCRYPT 2010
-
Marten van Dijk, Craig Gentry, Shai Halevi, and Vinod Vaikuntanathan. Fully homomorphic encryption over the integers. In Advances in Cryptology - EUROCRYPT 2010, LNCS. 2010.
-
(2010)
LNCS
-
-
Van Dijk, M.1
Gentry, C.2
Halevi, S.3
Vaikuntanathan, V.4
|