-
1
-
-
84856466374
-
Leveled fully homomorphic encryption without bootstrapping
-
Z. Brakerski, C. Gentry, and V. Vaikuntanathan, "(Leveled) fully homomorphic encryption without bootstrapping," in Proc. 3rd ITCS, 2012, pp. 309-325.
-
(2012)
Proc. 3rd ITCS
, pp. 309-325
-
-
Brakerski, Z.1
Gentry, C.2
Vaikuntanathan, V.3
-
2
-
-
80955132201
-
Efficient fully homomorphic encryption from (standard) LWE
-
Oct.
-
Z. Brakerski and V. Vaikuntanathan, "Efficient fully homomorphic encryption from (standard) LWE," in Proc. IEEE 52nd FOCS, Oct. 2011, pp. 97-106.
-
(2011)
Proc.IEEE 52nd FOCS
, pp. 97-106
-
-
Brakerski, Z.1
Vaikuntanathan, V.2
-
3
-
-
80051986706
-
Fully homomorphic encryption from ring-LWE and security for key dependent messages
-
P. Rogaway, Ed. New York, NY, USA: Springer-Verlag
-
Z. Brakerski and V. Vaikuntanathan, "Fully homomorphic encryption from ring-LWE and security for key dependent messages," in Advances in Cryptology (Lecture Notes in Computer Science), vol. 6841, P. Rogaway, Ed. New York, NY, USA: Springer-Verlag, 2011, pp. 505-524.
-
(2011)
Advances in Cryptology (Lecture Notes in Computer Science)
, vol.6841
, pp. 505-524
-
-
Brakerski, Z.1
Vaikuntanathan, V.2
-
4
-
-
82955184568
-
BKZ 2.0: Better lattice security estimates
-
D. H. Lee and X. Wang, Eds. New York, NY, USA: Springer-Verlag
-
Y. Chen and P. Q. Nguyen, "BKZ 2.0: Better lattice security estimates," in Advances in Cryptology (Lecture Notes in Computer Science), vol. 7073, D. H. Lee and X. Wang, Eds. New York, NY, USA: Springer-Verlag, 2011, pp. 1-20.
-
(2011)
Advances in Cryptology (Lecture Notes in Computer Science)
, vol.7073
, pp. 1-20
-
-
Chen, Y.1
Nguyen, P.Q.2
-
5
-
-
84859948918
-
Faster algorithms for approximate common divisors: Breaking fully-homomorphic-encryption challenges over the integers
-
D. Pointcheval and T. Johansson, Eds. New York, NY, USA: Springer-Verlag
-
Y. Chen and P. Q. Nguyen, "Faster algorithms for approximate common divisors: Breaking fully-homomorphic-encryption challenges over the integers," in Advances in Cryptology (Lecture Notes in Computer Science), vol. 7237, D. Pointcheval and T. Johansson, Eds. New York, NY, USA: Springer-Verlag, 2012, pp. 502-519.
-
(2012)
Advances in Cryptology (Lecture Notes in Computer Science)
, vol.7237
, pp. 502-519
-
-
Chen, Y.1
Nguyen, P.Q.2
-
6
-
-
80051993169
-
Fully homomorphic encryption over the integers with shorter public keys
-
P. Rogaway, Ed. New York, NY, USA: Springer-Verlag
-
J.-S. Coron, A. Mandal, D. Naccache, and M. Tibouchi, "Fully homomorphic encryption over the integers with shorter public keys," in Advances in Cryptology (Lecture Notes in Computer Science), vol. 6841, P. Rogaway, Ed. New York, NY, USA: Springer-Verlag, 2011, pp. 487-504.
-
(2011)
Advances in Cryptology (Lecture Notes in Computer Science)
, vol.6841
, pp. 487-504
-
-
Coron, J.-S.1
Mandal, A.2
Naccache, D.3
Tibouchi, M.4
-
7
-
-
84859990706
-
Public key compression and modulus switching for fully homomorphic encryption over the integers
-
D. Pointcheval and T. Johansson, Eds. New York, NY, USA: Springer-Verlag
-
J.-S. Coron, D. Naccache, and M. Tibouchi, "Public key compression and modulus switching for fully homomorphic encryption over the integers," in Advances in Cryptology (Lecture Notes in Computer Science), vol. 7237, D. Pointcheval and T. Johansson, Eds. New York, NY, USA: Springer-Verlag, 2012, pp. 446-464.
-
(2012)
Advances in Cryptology (Lecture Notes in Computer Science)
, vol.7237
, pp. 446-464
-
-
Coron, J.-S.1
Naccache, D.2
Tibouchi, M.3
-
8
-
-
70350642087
-
Fully homomorphic encryption using ideal lattices
-
C. Gentry, "Fully homomorphic encryption using ideal lattices," in Proc. STOC, 2009, pp. 169-178.
-
(2009)
Proc. STOC
, pp. 169-178
-
-
Gentry, C.1
-
9
-
-
77649261628
-
A fully homomorphic encyrption scheme
-
Ph.D. dissertation Stanford Univ., Stanford, CA, USA Sep.
-
C. Gentry, "A fully homomorphic encyrption scheme," Ph.D. dissertation, Stanford Comput. Sci. Dept., Stanford Univ., Stanford, CA, USA, Sep. 2009.
-
(2009)
Stanford Comput. Sci. Dept.
-
-
Gentry, C.1
-
10
-
-
77649240581
-
Computing arbitrary functions of encrypted data
-
C. Gentry, "Computing arbitrary functions of encrypted data," Commun. ACM, vol. 53, no. 3, pp. 97-105, 2010.
-
(2010)
Commun.ACM
, vol.53
, Issue.3
, pp. 97-105
-
-
Gentry, C.1
-
11
-
-
77957009075
-
Toward basing fully homomorphic encryption on worstcase hardness
-
T. Rabin, Ed. New York, NY, USA: Springer-Verlag
-
C. Gentry, "Toward basing fully homomorphic encryption on worstcase hardness," in Advances in Cryptology (Lecture Notes in Computer Science), vol. 6223, T. Rabin, Ed. New York, NY, USA: Springer-Verlag, 2010, pp. 116-137.
-
(2010)
Advances in Cryptology (Lecture Notes in Computer Science)
, vol.6223
, pp. 116-137
-
-
Gentry, C.1
-
12
-
-
79957974657
-
Implementing Gentry's fully-homomorphic encryption scheme
-
K. G. Paterson, Ed. New York, NY, USA: Springer-Verlag
-
C. Gentry and S. Halevi, "Implementing Gentry's fully-homomorphic encryption scheme," in Advances in Cryptology (Lecture Notes in Computer Science), vol. 6632, K. G. Paterson, Ed. New York, NY, USA: Springer-Verlag, 2011, pp. 129-148.
-
(2011)
Advances in Cryptology (Lecture Notes in Computer Science)
, vol.6632
, pp. 129-148
-
-
Gentry, C.1
Halevi, S.2
-
13
-
-
84866725147
-
Ring switching in BGV-style homomorphic encryption
-
I. Visconti and R. D. Prisco, Eds. New York, NY, USA: Springer-Verlag
-
C. Gentry, S. Halevi, C. Peikert, and N. P. Smart, "Ring switching in BGV-style homomorphic encryption," in Security and Cryptography for Networks (Lecture Notes in Computer Science), vol. 7485, I. Visconti and R. D. Prisco, Eds. New York, NY, USA: Springer-Verlag, 2012, pp. 19-37.
-
(2012)
Security and Cryptography for Networks (Lecture Notes in Computer Science)
, vol.7485
, pp. 19-37
-
-
Gentry, C.1
Halevi, S.2
Peikert, C.3
Smart, N.P.4
-
14
-
-
84861702772
-
Better bootstrapping in fully homomorphic encryption
-
M. Fischlin, J. Buchmann, and M. Manulis, Eds. New York, NY, USA: Springer-Verlag
-
C. Gentry, S. Halevi, and N. P. Smart, "Better bootstrapping in fully homomorphic encryption," in Public Key Cryptography (Lecture Notes in Computer Science), vol. 7293, M. Fischlin, J. Buchmann, and M. Manulis, Eds. New York, NY, USA: Springer-Verlag, 2012, pp. 1-16.
-
(2012)
Public Key Cryptography (Lecture Notes in Computer Science)
, vol.7293
, pp. 1-16
-
-
Gentry, C.1
Halevi, S.2
Smart, N.P.3
-
15
-
-
84859991531
-
Fully homomorphic encryption with polylog overhead
-
D. Pointcheval and T. Johansson, Eds. New York, NY, USA: Springer-Verlag
-
C. Gentry, S. Halevi, and N. P. Smart, "Fully homomorphic encryption with polylog overhead," in Advances in Cryptology (Lecture Notes in Computer Science), vol. 7237, D. Pointcheval and T. Johansson, Eds. New York, NY, USA: Springer-Verlag, 2012, pp. 465-482.
-
(2012)
Advances in Cryptology (Lecture Notes in Computer Science)
, vol.7237
, pp. 465-482
-
-
Gentry, C.1
Halevi, S.2
Smart, N.P.3
-
16
-
-
84958655849
-
Public-Key cryptosystems from lattice reduction problems
-
Advances in Cryptology - CRYPTO '97
-
O. Goldreich, S. Goldwasser, and S. Halevi, "Public-key cryptosystems from lattice reduction problems," in Advances in Cryptology (Lecture Notes in Computer Science), vol. 1294, B. S. Kaliski, Jr., Ed. New York, NY, USA: Springer-Verlag, 1997, pp. 112-131. (Pubitemid 127112548)
-
(1997)
Lecture Notes In Computer Science
, Issue.1294
, pp. 112-131
-
-
Goldreich, O.1
Goldwasser, S.2
Halevi, S.3
-
17
-
-
0021409284
-
Probabilistic encryption
-
S. Goldwasser and S. Micali, "Probabilistic encryption," J. Comput. Syst. Sci., vol. 28, no. 2, pp. 270-299, 1984.
-
(1984)
J. Comput. Syst. Sci.
, vol.28
, Issue.2
, pp. 270-299
-
-
Goldwasser, S.1
Micali, S.2
-
19
-
-
84958958450
-
Approximate integer common divisors
-
Cryptography and Lattices
-
N. Howgrave-Graham, "Approximate integer common divisors," in Cryptography and Lattices (Lecture Notes in Computer Science), vol. 2146, J. H. Silverman, Ed. New York, NY, USA: Springer-Verlag, 2001, pp. 51-66. (Pubitemid 33329086)
-
(2001)
Lecture Notes In Computer Science
, Issue.2146
, pp. 51-66
-
-
Howgrave-Graham, N.1
-
20
-
-
33750038259
-
On bounded distance decoding for general lattices
-
Approximation, Randomization, and Combinatorial Optimization. Algorithms and Techniques - 9th International Workshop on Approximation Algorithms for Combinatorial Optimization Problems, APPROX 2006 a
-
Y.-K. Liu, V. Lyubashevsky, and D. Micciancio, "On bounded distance decoding for general lattices," in Approximation, Randomization, and Combinatorial Optimization. Algorithms and Techniques (Lecture Notes in Computer Science), vol. 4110, J. Díaz, K. Jansen, J. D. P. Rolim, and U. Zwick, Eds. New York, NY, USA: Springer-Verlag, 2006, pp. 450-461. (Pubitemid 44577552)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4110
, Issue.LNCS
, pp. 450-461
-
-
Liu, Y.-K.1
Lyubashevsky, V.2
Micciancio, D.3
-
21
-
-
84888592160
-
On cca-secure somewhat homomorphic encryption
-
J. Loftus, A. May, N. P. Smart, and F. Vercauteren, "On cca-secure somewhat homomorphic encryption" in Proc. Sel. Areas Cryptography, 2011, pp. 55-72.
-
(2011)
Proc. Sel. Areas Cryptography
, pp. 55-72
-
-
Loftus, J.1
May, A.2
Smart, N.P.3
Vercauteren, F.4
-
22
-
-
70350336456
-
On bounded distance decoding, unique shortest vectors, and the minimum distance problem
-
S. Halevi, Ed. New York, NY, USA: Springer-Verlag
-
V. Lyubashevsky and D. Micciancio, "On bounded distance decoding, unique shortest vectors, and the minimum distance problem," in Advances in Cryptology (Lecture Notes in Computer Science), vol. 5677, S. Halevi, Ed. New York, NY, USA: Springer-Verlag, 2009, pp. 577-594.
-
(2009)
Advances in Cryptology (Lecture Notes in Computer Science)
, vol.5677
, pp. 577-594
-
-
Lyubashevsky, V.1
Micciancio, D.2
-
23
-
-
38749089099
-
Generalized compact knapsacks, cyclic lattices, and efficient one-way functions
-
D. Micciancio, "Generalized compact knapsacks, cyclic lattices, and efficient one-way functions," Comput. Complexity, vol. 16, no. 4, pp. 365-411, 2007.
-
(2007)
Comput.Complexity
, vol.16
, Issue.4
, pp. 365-411
-
-
Micciancio, D.1
-
24
-
-
84888632288
-
Lattice-based cryptography
-
H.C. A. van Tilborg and S. Jajodia, Eds. New York, NY, USA: Springer-Verlag
-
D. Micciancio, "Lattice-based cryptography," in Encyclopedia of Cryptography and Security, 2nd ed., H. C. A. van Tilborg and S. Jajodia, Eds. New York, NY, USA: Springer-Verlag, 2011, pp. 713-715.
-
(2011)
Encyclopedia of Cryptography and Security, 2nd Ed.
, pp. 713-715
-
-
Micciancio, D.1
-
25
-
-
84957089305
-
Cryptanalysis of the Goldreich-Goldwasser-Halevi cryptosystem from Crypto '97
-
M. J. Wiener, Ed. New York, NY, USA: Springer-Verlag
-
P. Q. Nguyen, "Cryptanalysis of the Goldreich-Goldwasser-Halevi cryptosystem from Crypto '97," in Advances in Cryptology (Lecture Notes in Computer Science), vol. 1666, M. J. Wiener, Ed. New York, NY, USA: Springer-Verlag, 1999, pp. 288-304.
-
(1999)
Advances in Cryptology (Lecture Notes in Computer Science)
, vol.1666
, pp. 288-304
-
-
Nguyen, P.Q.1
-
26
-
-
84888587235
-
Breaking fully-homomorphic-encryption challenges
-
D. Lin, G. Tsudik, and X. Wang, Eds. New York, NY, USA: Springer-Verlag
-
P. Q. Nguyen, "Breaking fully-homomorphic-encryption challenges," in Cryptology and Network Security (Lecture Notes in Computer Science), vol. 7092, D. Lin, G. Tsudik, and X. Wang, Eds. New York, NY, USA: Springer-Verlag, 2011, pp. 13-14.
-
(2011)
Cryptology and Network Security (Lecture Notes in Computer Science)
, vol.7092
, pp. 13-14
-
-
Nguyen, P.Q.1
-
27
-
-
84888590305
-
-
New York, NY, USA: Springer-Verlag
-
D. Pointcheval and T. Johansson, Advances in Cryptology (Lecture Notes in Computer Science), vol. 7237. New York, NY, USA: Springer-Verlag, 2012.
-
Advances in Cryptology (Lecture Notes in Computer Science)
, vol.7237
, pp. 2012
-
-
Pointcheval, D.1
Johansson, T.2
-
28
-
-
0005301490
-
On data banks and privacy homomorphisms
-
San Francisco, CA, USA: Academic
-
R. Rivest, L. Adleman, and M. Dertouzos, "On data banks and privacy homomorphisms," in Foundations of Secure Computation. San Francisco, CA, USA: Academic, 1978, pp. 169-177.
-
(1978)
Foundations of Secure Computation
, pp. 169-177
-
-
Rivest, R.1
Adleman, L.2
Dertouzos, M.3
-
30
-
-
83755168306
-
Improved key generation for gentry's fully homomorphic encryption scheme
-
P. Scholl and N. P. Smart, "Improved key generation for gentry's fully homomorphic encryption scheme," in Proc. 13th Int. Conf. IMA, vol. 7089. 2011, pp. 10-22.
-
(2011)
Proc. 13th Int. Conf. IMA
, vol.7089
, pp. 10-22
-
-
Scholl, P.1
Smart, N.P.2
-
31
-
-
79955532534
-
Fully homomorphic encryption with relatively small key and ciphertext sizes
-
P. Q. Nguyen and D. Pointcheval, Eds. New York, NY, USA: Springer-Verlag
-
N. P. Smart and F. Vercauteren, "Fully homomorphic encryption with relatively small key and ciphertext sizes," in Public Key Cryptography (Lecture Notes in Computer Science), vol. 6056, P. Q. Nguyen and D. Pointcheval, Eds. New York, NY, USA: Springer-Verlag, 2010, pp. 420-443.
-
(2010)
Public Key Cryptography (Lecture Notes in Computer Science)
, vol.6056
, pp. 420-443
-
-
Smart, N.P.1
Vercauteren, F.2
-
32
-
-
78650833995
-
Faster fully homomorphic encryption
-
M. Abe, Ed. New York, NY, USA: Springer-Verlag
-
D. Stehlé and R. Steinfeld, "Faster fully homomorphic encryption," in Advances in Cryptology (Lecture Notes in Computer Science), vol. 6477, M. Abe, Ed. New York, NY, USA: Springer-Verlag, 2010, pp. 377-394.
-
(2010)
Advances in Cryptology (Lecture Notes in Computer Science)
, vol.6477
, pp. 377-394
-
-
Stehlé, D.1
Steinfeld, R.2
-
33
-
-
77954642756
-
Fully homomorphic encryption over the integers
-
H. Gilbert, Ed. New York, NY, USA: Springer-Verlag
-
M. van Dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan, "Fully homomorphic encryption over the integers," in Advances in Cryptology (Lecture Notes in Computer Science), vol. 6110, H. Gilbert, Ed. New York, NY, USA: Springer-Verlag, 2010, pp. 24-43.
-
(2010)
Advances in Cryptology (Lecture Notes in Computer Science)
, vol.6110
, pp. 24-43
-
-
Van Dijk, M.1
Gentry, C.2
Halevi, S.3
Vaikuntanathan, V.4
|