-
2
-
-
84874800178
-
A Public Key Cryptosystem and a Signature Scheme based on Discrete Logarithms
-
El Gamal, T.: A Public Key Cryptosystem and a Signature Scheme based on Discrete Logarithms. IEEE Transactions on Information Theory 31(4), 473-481 (1985)
-
(1985)
IEEE Transactions on Information Theory
, vol.31
, Issue.4
, pp. 473-481
-
-
El Gamal, T.1
-
3
-
-
84942550998
-
Public-Key Cryptosystems based on Composite Degree Residuosity Classes
-
Stern, J. (ed.) EUROCRYPT 1999. Springer, Heidelberg
-
Paillier, P.: Public-Key Cryptosystems based on Composite Degree Residuosity Classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223-238. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1592
, pp. 223-238
-
-
Paillier, P.1
-
4
-
-
24144433396
-
Evaluating 2-DNF Formulas on Ciphertexts
-
Kilian, J. (ed.) TCC 2005. Springer, Heidelberg
-
Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF Formulas on Ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325-341. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3378
, pp. 325-341
-
-
Boneh, D.1
Goh, E.-J.2
Nissim, K.3
-
6
-
-
80955132201
-
Efficient Fully Homomorphic Encryption from (standard) LWE
-
Brakerski, Z., Vaikuntanathan, V.: Efficient Fully Homomorphic Encryption from (standard) LWE. In: FOCS, pp. 97-106 (2011)
-
(2011)
FOCS
, pp. 97-106
-
-
Brakerski, Z.1
Vaikuntanathan, V.2
-
7
-
-
84859991531
-
Fully Homomorphic Encryption with Polylog Overhead
-
Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg
-
Gentry, C., Halevi, S., Smart, N.P.: Fully Homomorphic Encryption with Polylog Overhead. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 465-482. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7237
, pp. 465-482
-
-
Gentry, C.1
Halevi, S.2
Smart, N.P.3
-
8
-
-
84865518868
-
Homomorphic Evaluation of the AES Circuit
-
Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. Springer, Heidelberg
-
Gentry, C., Halevi, S., Smart, N.P.: Homomorphic Evaluation of the AES Circuit. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 850-867. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7417
, pp. 850-867
-
-
Gentry, C.1
Halevi, S.2
Smart, N.P.3
-
9
-
-
79957974657
-
Implementing Gentry's Fully-Homomorphic Encryption Scheme
-
Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
-
Gentry, C., Halevi, S.: Implementing Gentry's Fully-Homomorphic Encryption Scheme. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 129-148. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6632
, pp. 129-148
-
-
Gentry, C.1
Halevi, S.2
-
10
-
-
84859990706
-
Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers
-
Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg
-
Coron, J.-S., Naccache, D., Tibouchi, M.: Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 446-464. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7237
, pp. 446-464
-
-
Coron, J.-S.1
Naccache, D.2
Tibouchi, M.3
-
11
-
-
77954642756
-
Fully Homomorphic Encryption over the Integers
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully Homomorphic Encryption over the Integers. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 24-43. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 24-43
-
-
Van Dijk, M.1
Gentry, C.2
Halevi, S.3
Vaikuntanathan, V.4
-
12
-
-
80051993169
-
Fully Homomorphic Encryption over the Integers with Shorter Public Keys
-
Rogaway, P. (ed.) CRYPTO 2011. Springer, Heidelberg
-
Coron, J.-S., Mandal, A., Naccache, D., Tibouchi, M.: Fully Homomorphic Encryption over the Integers with Shorter Public Keys. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 487-504. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6841
, pp. 487-504
-
-
Coron, J.-S.1
Mandal, A.2
Naccache, D.3
Tibouchi, M.4
-
13
-
-
84873551357
-
An update on SIPHER (Scalable Implementation of Primitives for Homomoprhic Encryption) - FPGA implementation using Simulink
-
Cousins, D., Rohloff, K., Peikert, C., Schantz, R.: An update on SIPHER (Scalable Implementation of Primitives for Homomoprhic Encryption) - FPGA implementation using Simulink. In: HPEC, pp. 1-5 (2012)
-
(2012)
HPEC
, pp. 1-5
-
-
Cousins, D.1
Rohloff, K.2
Peikert, C.3
Schantz, R.4
-
14
-
-
84867639558
-
Practical Applications of Homomorphic Encryption
-
Brenner, M., Perl, H., Smith, M.: Practical Applications of Homomorphic Encryption. In: SECRYPT, pp. 5-14 (2012)
-
(2012)
SECRYPT
, pp. 5-14
-
-
Brenner, M.1
Perl, H.2
Smith, M.3
-
15
-
-
79955532534
-
Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes
-
Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. Springer, Heidelberg
-
Smart, N.P., Vercauteren, F.: Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 420-443. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6056
, pp. 420-443
-
-
Smart, N.P.1
Vercauteren, F.2
-
16
-
-
84866674364
-
On the Design of Hardware Building Blocks for Modern Lattice-Based Encryption Schemes
-
Prouff, E., Schaumont, P. (eds.) CHES 2012. Springer, Heidelberg
-
Göttert, N., Feller, T., Schneider, M., Buchmann, J., Huss, S.: On the Design of Hardware Building Blocks for Modern Lattice-Based Encryption Schemes. In: Prouff, E., Schaumont, P. (eds.) CHES 2012. LNCS, vol. 7428, pp. 512-529. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7428
, pp. 512-529
-
-
Göttert, N.1
Feller, T.2
Schneider, M.3
Buchmann, J.4
Huss, S.5
-
17
-
-
10444273896
-
Exponentiation Cryptosystems on the IBM PC
-
Comba, P.G.: Exponentiation Cryptosystems on the IBM PC. IBM Systems Journal 29, 526-538 (1990)
-
(1990)
IBM Systems Journal
, vol.29
, pp. 526-538
-
-
Comba, P.G.1
-
18
-
-
84855358232
-
Utilizing Hard Cores of Modern FPGA Devices for High-Performance Cryptography
-
Güneysu, T.: Utilizing Hard Cores of Modern FPGA Devices for High-Performance Cryptography. J. Cryptographic Engineering 1, 37-55 (2011)
-
(2011)
J. Cryptographic Engineering
, vol.1
, pp. 37-55
-
-
Güneysu, T.1
-
19
-
-
85015231653
-
Comparison of Three Modular Reduction Functions
-
Stinson, D.R. (ed.) CRYPTO 1993. Springer, Heidelberg
-
Bosselaers, A., Govaerts, R., Vandewalle, J.: Comparison of Three Modular Reduction Functions. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 175-186. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.773
, pp. 175-186
-
-
Bosselaers, A.1
Govaerts, R.2
Vandewalle, J.3
-
20
-
-
0005395785
-
Multiplication of Many-Digit Numbers by Automatic Computers
-
Karatsuba, A., Ofman, Y.: Multiplication of Many-Digit Numbers by Automatic Computers. Doklady Akad. Nauk SSSR 145, 293-294 (1962)
-
(1962)
Doklady Akad. Nauk SSSR
, vol.145
, pp. 293-294
-
-
Karatsuba, A.1
Ofman, Y.2
-
21
-
-
0017930809
-
A Method for Obtaining Digital Signatures and Public-Key Cryptosystems
-
Rivest, R., Shamir, A., Adleman, L.: A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communications of the ACM 21, 120-126 (1978)
-
(1978)
Communications of the ACM
, vol.21
, pp. 120-126
-
-
Rivest, R.1
Shamir, A.2
Adleman, L.3
-
22
-
-
80455173183
-
-
accessed December 28, 2012
-
7 Series FPGAs Overview, http://www.xilinx.com (accessed December 28, 2012)
-
7 Series FPGAs Overview
-
-
-
23
-
-
84868130489
-
How Practical is Homomorphically Encrypted Program Execution? An Implementation and Performance Evaluation
-
Brenner, M., Perl, H., Smith, M.: How Practical is Homomorphically Encrypted Program Execution? An Implementation and Performance Evaluation. In: TrustCom, pp. 375-382 (2012)
-
(2012)
TrustCom
, pp. 375-382
-
-
Brenner, M.1
Perl, H.2
Smith, M.3
|