메뉴 건너뛰기




Volumn , Issue , 2014, Pages 1-12

Lattice-based FHE as Secure as PKE

Author keywords

Cryptography; Fully Homomorphic Encryption; Lattice Based Cryptography

Indexed keywords

COMPUTER SCIENCE; CRYPTOGRAPHY; HARDNESS;

EID: 84893301353     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2554797.2554799     Document Type: Conference Paper
Times cited : (231)

References (20)
  • 1
    • 0030679849 scopus 로고    scopus 로고
    • A public-key cryptosystem with worst-case/average-case equivalence
    • F. T. Leighton and P. W. Shor, editors ACM
    • M. Ajtai and C. Dwork. A public-key cryptosystem with worst-case/average-case equivalence. In F. T. Leighton and P. W. Shor, editors, STOC, pages 284-293. ACM, 1997.
    • (1997) STOC , pp. 284-293
    • Ajtai, M.1    Dwork, C.2
  • 3
    • 0022712784 scopus 로고
    • Bounds for width two branching programs
    • A. Borodin, D. Dolev, F. E. Fich, and W. J. Paul. Bounds for width two branching programs. SIAM J. Comput., 15(2): 549-560, 1986.
    • (1986) SIAM J. Comput. , vol.15 , Issue.2 , pp. 549-560
    • Borodin, A.1    Dolev, D.2    Fich, F.E.3    Paul, W.J.4
  • 4
    • 84865507640 scopus 로고    scopus 로고
    • Fully homomorphic encryption without modulus switching from classical GapSVP
    • R. Safavi-Naini and R. Canetti, editors Springer
    • Z. Brakerski. Fully homomorphic encryption without modulus switching from classical GapSVP. In R. Safavi-Naini and R. Canetti, editors, CRYPTO, Volume 7417 of Lecture Notes in Computer Science, pages 868-886. Springer, 2012.
    • (2012) CRYPTO, Volume 7417 of Lecture Notes in Computer Science , pp. 868-886
    • Brakerski, Z.1
  • 5
    • 84856466374 scopus 로고    scopus 로고
    • (Leveled) fully homomorphic encryption without bootstrapping
    • S. Goldwasser, editor ACM Invited to ACM Transactions on Computation Theory
    • Z. Brakerski, C. Gentry, and V. Vaikuntanathan. (Leveled) fully homomorphic encryption without bootstrapping. In S. Goldwasser, editor, ITCS, pages 309-325. ACM, 2012. Invited to ACM Transactions on Computation Theory.
    • (2012) ITCS , pp. 309-325
    • Brakerski, Z.1    Gentry, C.2    Vaikuntanathan, V.3
  • 7
    • 80955132201 scopus 로고    scopus 로고
    • Efficient fully homomorphic encryption from (standard) LWE
    • R. Ostrovsky, editor IEEE Invited to SIAM Journal on Computing
    • Z. Brakerski and V. Vaikuntanathan. Efficient fully homomorphic encryption from (standard) LWE. In R. Ostrovsky, editor, FOCS, pages 97-106. IEEE, 2011. Invited to SIAM Journal on Computing.
    • (2011) FOCS , pp. 97-106
    • Brakerski, Z.1    Vaikuntanathan, V.2
  • 9
    • 70350642087 scopus 로고    scopus 로고
    • Fully homomorphic encryption using ideal lattices
    • C. Gentry. Fully homomorphic encryption using ideal lattices. In STOC, pages 169-178, 2009.
    • (2009) STOC , pp. 169-178
    • Gentry, C.1
  • 10
    • 77957009075 scopus 로고    scopus 로고
    • Toward basing fully homomorphic encryption on worst-case hardness
    • C. Gentry. Toward basing fully homomorphic encryption on worst-case hardness. In CRYPTO, pages 116-137, 2010.
    • (2010) CRYPTO , pp. 116-137
    • Gentry, C.1
  • 11
    • 51849137205 scopus 로고    scopus 로고
    • Trapdoors for hard lattices and new cryptographic constructions
    • C. Dwork, editor ACM
    • C. Gentry, C. Peikert, and V. Vaikuntanathan. Trapdoors for hard lattices and new cryptographic constructions. In C. Dwork, editor, STOC, pages 197-206. ACM, 2008.
    • (2008) STOC , pp. 197-206
    • Gentry, C.1    Peikert, C.2    Vaikuntanathan, V.3
  • 12
    • 84893329462 scopus 로고    scopus 로고
    • Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based
    • Preliminary version in CRYPTO 2013
    • C. Gentry, A. Sahai, and B. Waters. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. IACR Cryptology ePrint Archive, 2013: 340, 2013. Preliminary version in CRYPTO 2013.
    • (2013) IACR Cryptology EPrint Archive , vol.2013 , pp. 340
    • Gentry, C.1    Sahai, A.2    Waters, B.3
  • 13
    • 38049046515 scopus 로고    scopus 로고
    • Evaluating branching programs on encrypted data
    • S. P. Vadhan, editor Springer
    • Y. Ishai and A. Paskin. Evaluating branching programs on encrypted data. In S. P. Vadhan, editor, TCC, Volume 4392 of Lecture Notes in Computer Science, pages 575-594. Springer, 2007.
    • (2007) TCC, Volume 4392 of Lecture Notes in Computer Science , pp. 575-594
    • Ishai, Y.1    Paskin, A.2
  • 14
    • 80051960879 scopus 로고    scopus 로고
    • Pseudorandom knapsacks and the sample complexity of lwe search-to-decision reductions
    • P. Rogaway, editor Springer
    • D. Micciancio and P. Mol. Pseudorandom knapsacks and the sample complexity of lwe search-to-decision reductions. In P. Rogaway, editor, CRYPTO, Volume 6841 of Lecture Notes in Computer Science, pages 465-484. Springer, 2011.
    • (2011) CRYPTO, Volume 6841 of Lecture Notes in Computer Science , pp. 465-484
    • Micciancio, D.1    Mol, P.2
  • 15
    • 84857760595 scopus 로고    scopus 로고
    • Trapdoors for lattices: Simpler, tighter, faster, smaller
    • Extended abstract in Eurocrypt 2012
    • D. Micciancio and C. Peikert. Trapdoors for lattices: Simpler, tighter, faster, smaller. IACR Cryptology ePrint Archive, 2011: 501, 2011. Extended abstract in Eurocrypt 2012.
    • (2011) IACR Cryptology EPrint Archive , vol.2011 , pp. 501
    • Micciancio, D.1    Peikert, C.2
  • 16
    • 70350642078 scopus 로고    scopus 로고
    • Public-key cryptosystems from the worst-case shortest vector problem: Extended abstract
    • M. Mitzenmacher, editor ACM
    • C. Peikert. Public-key cryptosystems from the worst-case shortest vector problem: extended abstract. In M. Mitzenmacher, editor, STOC, pages 333-342. ACM, 2009.
    • (2009) STOC , pp. 333-342
    • Peikert, C.1
  • 17
    • 20444451186 scopus 로고    scopus 로고
    • New lattice-based cryptographic constructions
    • O. Regev. New lattice-based cryptographic constructions. J. ACM, 51(6): 899-942, 2004.
    • (2004) J. ACM , vol.51 , Issue.6 , pp. 899-942
    • Regev, O.1
  • 18
    • 33745571012 scopus 로고    scopus 로고
    • On lattices, learning with errors, random linear codes, and cryptography
    • H. N. Gabow and R. Fagin, editors ACM Full version in [19]
    • O. Regev. On lattices, learning with errors, random linear codes, and cryptography. In H. N. Gabow and R. Fagin, editors, STOC, pages 84-93. ACM, 2005. Full version in [19].
    • (2005) STOC , pp. 84-93
    • Regev, O.1
  • 19
    • 70349309809 scopus 로고    scopus 로고
    • On lattices, learning with errors, random linear codes, and cryptography
    • O. Regev. On lattices, learning with errors, random linear codes, and cryptography. J. ACM, 56(6), 2009.
    • (2009) J. ACM , vol.56 , Issue.6
    • Regev, O.1
  • 20
    • 0023532388 scopus 로고
    • A hierarchy of polynomial time lattice basis reduction algorithms
    • C.-P. Schnorr. A hierarchy of polynomial time lattice basis reduction algorithms. Theor. Comput. Sci., 53: 201-224, 1987.
    • (1987) Theor. Comput. Sci. , vol.53 , pp. 201-224
    • Schnorr, C.-P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.