메뉴 건너뛰기




Volumn , Issue , 2012, Pages 375-382

How practical is homomorphically encrypted program execution? An implementation and performance evaluation

Author keywords

encrypted circuits; homomorphic encryption; secret program execution; secure function evaluation

Indexed keywords

COMPLETE SYSTEM; DYNAMIC PARAMETERS; FLEXIBLE PROTOTYPES; HOMOMORPHIC CRYPTOGRAPHY; HOMOMORPHIC-ENCRYPTIONS; MACHINE CODES; MEMORY ACCESS; PERFORMANCE EVALUATION; PROCESSOR ARCHITECTURES; PROGRAM EXECUTION; REAL-WORLD PROBLEM; RUNTIME ENVIRONMENTS; RUNTIMES; SECURE FUNCTION EVALUATION; SUB-COMPONENTS; SYSTEM ARCHITECTURES; VIRTUAL MACHINES;

EID: 84868130489     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/TrustCom.2012.174     Document Type: Conference Paper
Times cited : (15)

References (18)
  • 1
    • 80051986706 scopus 로고    scopus 로고
    • Fully homomorphic encryption from ring-lwe and security for key dependent messages
    • Advances in Cryptology - CRYPTO 2011
    • Zvika Brakerski and Vinod Vaikuntanathan. Fully homomorphic encryption from ring-lwe and security for key dependent messages. In Advances in Cryptology - CRYPTO 2011, LNCS. 2011.
    • (2011) LNCS
    • Brakerski, Z.1    Vaikuntanathan, V.2
  • 3
    • 80051993169 scopus 로고    scopus 로고
    • Fully homomorphic encryption over the integers with shorter public keys
    • Advances in Cryptology - CRYPTO 2011
    • Jean-Sébastien Coron, Avradip Mandal, David Naccache, and Mehdi Tibouchi. Fully homomorphic encryption over the integers with shorter public keys. In Advances in Cryptology - CRYPTO 2011, LNCS. 2011.
    • (2011) LNCS
    • Coron, J.-S.1    Mandal, A.2    Naccache, D.3    Tibouchi, M.4
  • 4
    • 79953223285 scopus 로고    scopus 로고
    • Perfectly secure oblivious ram without random oracles
    • Theory of Cryptography
    • Ivan Damgård, Sigurd Meldgaard, and Jesper Nielsen. Perfectly secure oblivious ram without random oracles. In Theory of Cryptography, LNCS. 2011.
    • (2011) LNCS
    • Damgård, I.1    Meldgaard, S.2    Nielsen, J.3
  • 6
    • 77957005127 scopus 로고    scopus 로고
    • Ihop homomorphic encryption and rerandomizable yao circuits
    • Advances in Cryptology - CRYPTO 2010
    • Craig Gentry, Shai Halevi, and Vinod Vaikuntanathan. ihop homomorphic encryption and rerandomizable yao circuits. In Advances in Cryptology - CRYPTO 2010, LNCS. 2010.
    • (2010) LNCS
    • Gentry, C.1    Halevi, S.2    Vaikuntanathan, V.3
  • 8
    • 0030149547 scopus 로고    scopus 로고
    • Software protection and simulation on oblivious rams
    • May
    • Oded Goldreich and Rafail Ostrovsky. Software protection and simulation on oblivious rams. J. ACM, 43:431-473, May 1996.
    • (1996) J. ACM , vol.43 , pp. 431-473
    • Goldreich, O.1    Ostrovsky, R.2
  • 9
    • 79960005023 scopus 로고    scopus 로고
    • Privacy-preserving access of outsourced data via oblivious ram simulation
    • Automata, Languages and Programming
    • Michael Goodrich and Michael Mitzenmacher. Privacy-preserving access of outsourced data via oblivious ram simulation. In Automata, Languages and Programming, LNCS. 2011.
    • (2011) LNCS
    • Goodrich, M.1    Mitzenmacher, M.2
  • 11
    • 71549170830 scopus 로고    scopus 로고
    • Improved garbled circuit building blocks and applications to auctions and computing minima
    • Cryptology and Network Security
    • Vladimir Kolesnikov, Ahmad-Reza Sadeghi, and Thomas Schneider. Improved garbled circuit building blocks and applications to auctions and computing minima. In Cryptology and Network Security, LNCS. 2009.
    • (2009) LNCS
    • Kolesnikov, V.1    Sadeghi, A.-R.2    Schneider, T.3
  • 14
    • 77957007201 scopus 로고    scopus 로고
    • Oblivious ram revisited
    • Advances in Cryptology - CRYPTO 2010
    • Benny Pinkas and Tzachy Reinman. Oblivious ram revisited. In Advances in Cryptology - CRYPTO 2010, LNCS. 2010.
    • (2010) LNCS
    • Pinkas, B.1    Reinman, T.2
  • 15
    • 79955532534 scopus 로고    scopus 로고
    • Fully homomorphic encryption with relatively small key and ciphertext sizes
    • Public Key Cryptography, PKC 2010, Springer Berlin / Heidelberg
    • N. Smart and F. Vercauteren. Fully homomorphic encryption with relatively small key and ciphertext sizes. In Public Key Cryptography, PKC 2010, volume 6056 of LNCS, pages 420-443. Springer Berlin / Heidelberg, 2010.
    • (2010) LNCS , vol.6056 , pp. 420-443
    • Smart, N.1    Vercauteren, F.2
  • 16
    • 78650833995 scopus 로고    scopus 로고
    • Faster fully homomorphic encryption
    • Advances in Cryptology - ASIACRYPT 2010
    • Damien Stehlé and Ron Steinfeld. Faster fully homomorphic encryption. In Advances in Cryptology - ASIACRYPT 2010, LNCS. 2010.
    • (2010) LNCS
    • Stehlé, D.1    Steinfeld, R.2
  • 17
    • 77954642756 scopus 로고    scopus 로고
    • Fully homomorphic encryption over the integers
    • Advances in Cryptology - EUROCRYPT 2010
    • Marten van Dijk, Craig Gentry, Shai Halevi, and Vinod Vaikuntanathan. Fully homomorphic encryption over the integers. In Advances in Cryptology - EUROCRYPT 2010, LNCS. 2010.
    • (2010) LNCS
    • Van Dijk, M.1    Gentry, C.2    Halevi, S.3    Vaikuntanathan, V.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.