메뉴 건너뛰기




Volumn 8042 LNCS, Issue PART 1, 2013, Pages 1-20

Practical bootstrapping in quasilinear time

Author keywords

[No Author keywords available]

Indexed keywords

ALGEBRAIC ALGORITHMS; ASYMPTOTICALLY OPTIMAL; COMPLEX OPERATIONS; FULLY HOMOMORPHIC ENCRYPTION; ITS EFFICIENCIES; QUASI-LINEAR TIME; SECURITY PARAMETERS; STATE OF THE ART;

EID: 84884492057     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-40041-4_1     Document Type: Conference Paper
Times cited : (73)

References (19)
  • 1
    • 84859961213 scopus 로고    scopus 로고
    • Pseudorandom functions and lattices
    • Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg
    • Banerjee, A., Peikert, C., Rosen, A.: Pseudorandom functions and lattices. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 719-737. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7237 , pp. 719-737
    • Banerjee, A.1    Peikert, C.2    Rosen, A.3
  • 2
    • 84865507640 scopus 로고    scopus 로고
    • Fully homomorphic encryption without modulus switching from classical gapSVP
    • Safavi-Naini, R. (ed.) CRYPTO 2012. Springer, Heidelberg
    • Brakerski, Z.: Fully homomorphic encryption without modulus switching from classical gapSVP. In: Safavi-Naini, R. (ed.) CRYPTO 2012. LNCS, vol. 7417, pp. 868-886. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7417 , pp. 868-886
    • Brakerski, Z.1
  • 3
    • 84856466374 scopus 로고    scopus 로고
    • (Leveled) fully homomorphic encryption without bootstrapping
    • Brakerski, Z., Gentry, C., Vaikuntanathan, V. (Leveled) fully homomorphic encryption without bootstrapping. In: ICTS, pp. 309-325 (2012)
    • (2012) ICTS , pp. 309-325
    • Brakerski, Z.1    Gentry, C.2    Vaikuntanathan, V.3
  • 4
    • 80955132201 scopus 로고    scopus 로고
    • Efficient fully homomorphic encryption from (standard) LWE
    • Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) LWE. In: FOCS, pp. 97-106 (2011)
    • (2011) FOCS , pp. 97-106
    • Brakerski, Z.1    Vaikuntanathan, V.2
  • 5
    • 80051986706 scopus 로고    scopus 로고
    • Fully homomorphic encryption from ring-LWE and security for key dependent messages
    • Rogaway, P. (ed.) CRYPTO 2011. Springer, Heidelberg
    • Brakerski, Z., Vaikuntanathan, V.: Fully homomorphic encryption from ring-LWE and security for key dependent messages. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 505-524. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6841 , pp. 505-524
    • Brakerski, Z.1    Vaikuntanathan, V.2
  • 6
    • 84883356524 scopus 로고    scopus 로고
    • Batch fully homomorphic encryption over the integers
    • Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. Springer, Heidelberg
    • Cheon, J.H., Coron, J.-S., Kim, J., Lee, M.S., Lepoint, T., Tibouchi, M., Yun, A.: Batch fully homomorphic encryption over the integers. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 315-335. Springer, Heidelberg (2013)
    • (2013) LNCS , vol.7881 , pp. 315-335
    • Cheon, J.H.1    Coron, J.-S.2    Kim, J.3    Lee, M.S.4    Lepoint, T.5    Tibouchi, M.6    Yun, A.7
  • 8
    • 70350642087 scopus 로고    scopus 로고
    • Fully homomorphic encryption using ideal lattices
    • Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC, pp. 169-178 (2009)
    • (2009) STOC , pp. 169-178
    • Gentry, C.1
  • 9
    • 84863325315 scopus 로고    scopus 로고
    • Fully homomorphic encryption without squashing using depth-3 arithmetic circuits
    • Gentry, C., Halevi, S.: Fully homomorphic encryption without squashing using depth-3 arithmetic circuits. In: FOCS, pp. 107-109 (2011)
    • (2011) FOCS , pp. 107-109
    • Gentry, C.1    Halevi, S.2
  • 10
    • 79957974657 scopus 로고    scopus 로고
    • Implementing Gentry's fully-homomorphic encryption scheme
    • Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
    • Gentry, C., Halevi, S.: Implementing Gentry's fully-homomorphic encryption scheme. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 129-148. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6632 , pp. 129-148
    • Gentry, C.1    Halevi, S.2
  • 11
    • 84866725147 scopus 로고    scopus 로고
    • Ring switching in BGV-style homomorphic encryption
    • Visconti, I., De Prisco, R. (eds.) SCN 2012. Springer, Heidelberg
    • Gentry, C., Halevi, S., Peikert, C., Smart, N.P.: Ring switching in BGV-style homomorphic encryption. In: Visconti, I., De Prisco, R. (eds.) SCN 2012. LNCS, vol. 7485, pp. 19-37. Springer, Heidelberg (2012), http://eprint.iacr.org/2012/240
    • (2012) LNCS , vol.7485 , pp. 19-37
    • Gentry, C.1    Halevi, S.2    Peikert, C.3    Smart, N.P.4
  • 12
    • 84861702772 scopus 로고    scopus 로고
    • Better bootstrapping in fully homomorphic encryption
    • Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. Springer, Heidelberg
    • Gentry, C., Halevi, S., Smart, N.P.: Better bootstrapping in fully homomorphic encryption. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 1-16. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7293 , pp. 1-16
    • Gentry, C.1    Halevi, S.2    Smart, N.P.3
  • 13
    • 84859991531 scopus 로고    scopus 로고
    • Fully homomorphic encryption with polylog overhead
    • Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg
    • Gentry, C., Halevi, S., Smart, N.P.: Fully homomorphic encryption with polylog overhead. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 465-482. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7237 , pp. 465-482
    • Gentry, C.1    Halevi, S.2    Smart, N.P.3
  • 14
    • 84865518868 scopus 로고    scopus 로고
    • Homomorphic evaluation of the AES circuit
    • Safavi-Naini, R. (ed.) CRYPTO 2012. Springer, Heidelberg
    • Gentry, C., Halevi, S., Smart, N.P.: Homomorphic evaluation of the AES circuit. In: Safavi-Naini, R. (ed.) CRYPTO 2012. LNCS, vol. 7417, pp. 850-867. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7417 , pp. 850-867
    • Gentry, C.1    Halevi, S.2    Smart, N.P.3
  • 15
    • 84891588259 scopus 로고    scopus 로고
    • On ideal lattices and learning with errors over rings
    • Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. J. ACM (2013);
    • (2013) J. ACM
    • Lyubashevsky, V.1    Peikert, C.2    Regev, O.3
  • 16
    • 84884494794 scopus 로고    scopus 로고
    • To appear Preliminary version Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • To appear Preliminary version In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 1-23. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 1-23
  • 17
    • 84883318384 scopus 로고    scopus 로고
    • A toolkit for ring-LWE cryptography
    • Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. Springer, Heidelberg
    • Lyubashevsky, V., Peikert, C., Regev, O.: A toolkit for ring-LWE cryptography. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 35-54. Springer, Heidelberg (2013)
    • (2013) LNCS , vol.7881 , pp. 35-54
    • Lyubashevsky, V.1    Peikert, C.2    Regev, O.3
  • 18
    • 80955132190 scopus 로고    scopus 로고
    • Fully homomorphic SIMD operations
    • Report 2011/133
    • Smart, N.P., Vercauteren, F.: Fully homomorphic SIMD operations. Cryptology ePrint Archive, Report 2011/133 (2011), http://eprint.iacr.org/
    • (2011) Cryptology EPrint Archive
    • Smart, N.P.1    Vercauteren, F.2
  • 19
    • 77954642756 scopus 로고    scopus 로고
    • Fully homomorphic encryption over the integers
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully homomorphic encryption over the integers. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 24-43. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 24-43
    • Van Dijk, M.1    Gentry, C.2    Halevi, S.3    Vaikuntanathan, V.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.