메뉴 건너뛰기




Volumn 71, Issue 1, 2014, Pages 57-81

Fully homomorphic SIMD operations

Author keywords

Fully homomorphic encryption; Implementation; SIMD operations

Indexed keywords


EID: 84894656653     PISSN: 09251022     EISSN: None     Source Type: Journal    
DOI: 10.1007/s10623-012-9720-4     Document Type: Article
Times cited : (468)

References (25)
  • 4
    • 27244440344 scopus 로고    scopus 로고
    • A very compact S-Box for AES
    • LECTURE NOTES IN COMPUTER SCIENCE 3659 10.1007/11545262-32
    • Canright D.: A very compact S-Box for AES. Cryptographic Hardware and Embedded Systems, CHES 2005(Lecture Notes in Computer Science 3659), 441-455 (2005)
    • (2005) Cryptographic Hardware and Embedded Systems, CHES , vol.2005 , pp. 441-455
    • Canright, D.1
  • 5
    • 0032201622 scopus 로고    scopus 로고
    • Private information retrieval
    • 10.1145/293347.293350 1065.68524 1678848
    • Chor B., Kushilevitz E., Goldreich O., Sudan M.: Private information retrieval. J. ACM. 45, 965-981 (1998)
    • (1998) J. ACM. , vol.45 , pp. 965-981
    • Chor, B.1    Kushilevitz, E.2    Goldreich, O.3    Sudan, M.4
  • 7
    • 84968470212 scopus 로고
    • An algorithm for the machine calculation of complex Fourier series
    • 10.1090/S0025-5718-1965-0178586-1 0127.09002 178586
    • Cooley J.W., Tukey J.W.: An algorithm for the machine calculation of complex Fourier series. Math. Comp. 19, 297-301 (1965)
    • (1965) Math. Comp. , vol.19 , pp. 297-301
    • Cooley, J.W.1    Tukey, J.W.2
  • 8
    • 77955317678 scopus 로고    scopus 로고
    • Secure multiparty AES
    • LECTURE NOTES IN COMPUTER SCIENCE 6052
    • Damgård I., Keller M.: Secure multiparty AES. Financial Cryptography, FC 2010(Lecture Notes in Computer Science 6052), 367-374 (2010)
    • (2010) Financial Cryptography, FC , vol.2010 , pp. 367-374
    • Damgård, I.1    Keller, M.2
  • 9
    • 84884886300 scopus 로고    scopus 로고
    • Multiparty computation from somewhat homomorphic encryption
    • in press
    • Damgård I., Pastro V., Smart N.P., Zakarias S.: Multiparty computation from somewhat homomorphic encryption. Adv. Cryptol. Crypto (2012, in press).
    • (2012) Adv. Cryptol. Crypto
    • Damgård, I.1
  • 10
    • 70350642087 scopus 로고    scopus 로고
    • Fully homomorphic encryption using ideal lattices
    • STOC 2009, ACM
    • Gentry C.: Fully homomorphic encryption using ideal lattices. Symposium on Theory of Computing, STOC 2009, ACM, 169-178, (2009).
    • (2009) Symposium on Theory of Computing , pp. 169-178
    • Gentry, C.1
  • 11
    • 84894643620 scopus 로고    scopus 로고
    • A fully homomorphic encryption scheme
    • Gentry C.: A fully homomorphic encryption scheme. Manuscript (2009).
    • (2009) Manuscript
    • Gentry, C.1
  • 17
    • 0000819658 scopus 로고
    • The interaction algorithm and practical Fourier analysis
    • 0086.12403 102888
    • Good I.J.: The interaction algorithm and practical Fourier analysis. J. R. Stat. Soc. 20, 361-372 (1958)
    • (1958) J. R. Stat. Soc. , vol.20 , pp. 361-372
    • Good, I.J.1
  • 18
    • 0031378815 scopus 로고    scopus 로고
    • Replication is not needed: Single database, computationally-private information retrieval
    • Kushilevitz E., Ostrovsky R.: Replication is not needed: single database, computationally-private information retrieval. Foundations of Computer Science, FoCS '97, pp. 364-373 (1997).
    • (1997) Foundations of Computer Science, FoCS '97 , pp. 364-373
    • Kushilevitz, E.1    Ostrovsky, R.2
  • 21
    • 0001249667 scopus 로고
    • Discrete Fourier transforms when the number of data samples is prime
    • 10.1109/PROC.1968.6477
    • Rader C.M.: Discrete Fourier transforms when the number of data samples is prime. Proc. IEEE. 56, 1107-1108 (1968)
    • (1968) Proc. IEEE. , vol.56 , pp. 1107-1108
    • Rader, C.M.1
  • 25
    • 0009790357 scopus 로고
    • Using a computer to solve problems in physics
    • Ginn, Boston
    • Thomas L.H.: Using a computer to solve problems in physics. Application of Digital Computers, Ginn, Boston (1963).
    • (1963) Application of Digital Computers
    • Thomas, L.H.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.