-
1
-
-
35048901123
-
Public key encryption with keyword search
-
LECTURE NOTES IN COMPUTER SCIENCE 3027 2153191
-
Boneh D., Di Crescenzo G., Ostrovsky R., Persiano G.: Public key encryption with keyword search. Advances in Cryptology, Eurocrypt 2004(Lecture Notes in Computer Science 3027), 506-522 (2004)
-
(2004)
Advances in Cryptology, Eurocrypt
, vol.2004
, pp. 506-522
-
-
Boneh, D.1
Di Crescenzo, G.2
Ostrovsky, R.3
Persiano, G.4
-
2
-
-
84856466374
-
Fully homomorphic encryption without bootstrapping
-
ITCS 2012, 309-325, ACM
-
Brakerski Z., Gentry C., Vaikuntanathan V.: Fully homomorphic encryption without bootstrapping. Innovations in Theoretical Computer Science, ITCS 2012, 309-325, ACM (2012)
-
(2012)
Innovations in Theoretical Computer Science
-
-
Brakerski, Z.1
Gentry, C.2
Vaikuntanathan, V.3
-
4
-
-
27244440344
-
A very compact S-Box for AES
-
LECTURE NOTES IN COMPUTER SCIENCE 3659 10.1007/11545262-32
-
Canright D.: A very compact S-Box for AES. Cryptographic Hardware and Embedded Systems, CHES 2005(Lecture Notes in Computer Science 3659), 441-455 (2005)
-
(2005)
Cryptographic Hardware and Embedded Systems, CHES
, vol.2005
, pp. 441-455
-
-
Canright, D.1
-
5
-
-
0032201622
-
Private information retrieval
-
10.1145/293347.293350 1065.68524 1678848
-
Chor B., Kushilevitz E., Goldreich O., Sudan M.: Private information retrieval. J. ACM. 45, 965-981 (1998)
-
(1998)
J. ACM.
, vol.45
, pp. 965-981
-
-
Chor, B.1
Kushilevitz, E.2
Goldreich, O.3
Sudan, M.4
-
6
-
-
77954642756
-
Fully homomorphic encryption over the integers
-
10.1007/978-3-642-13190-5-2
-
van Dijk M., Gentry C., Halevi S., Vaikuntanathan V.: Fully homomorphic encryption over the integers. Advances in Cryptology, Eurocrypt 2010. Lecture Notes in Computer Science 6110, 24-43 (2010)
-
(2010)
Advances in Cryptology, Eurocrypt 2010. Lecture Notes in Computer Science
, vol.6110
, pp. 24-43
-
-
Van Dijk, M.1
Gentry, C.2
Halevi, S.3
Vaikuntanathan, V.4
-
7
-
-
84968470212
-
An algorithm for the machine calculation of complex Fourier series
-
10.1090/S0025-5718-1965-0178586-1 0127.09002 178586
-
Cooley J.W., Tukey J.W.: An algorithm for the machine calculation of complex Fourier series. Math. Comp. 19, 297-301 (1965)
-
(1965)
Math. Comp.
, vol.19
, pp. 297-301
-
-
Cooley, J.W.1
Tukey, J.W.2
-
8
-
-
77955317678
-
Secure multiparty AES
-
LECTURE NOTES IN COMPUTER SCIENCE 6052
-
Damgård I., Keller M.: Secure multiparty AES. Financial Cryptography, FC 2010(Lecture Notes in Computer Science 6052), 367-374 (2010)
-
(2010)
Financial Cryptography, FC
, vol.2010
, pp. 367-374
-
-
Damgård, I.1
Keller, M.2
-
9
-
-
84884886300
-
Multiparty computation from somewhat homomorphic encryption
-
in press
-
Damgård I., Pastro V., Smart N.P., Zakarias S.: Multiparty computation from somewhat homomorphic encryption. Adv. Cryptol. Crypto (2012, in press).
-
(2012)
Adv. Cryptol. Crypto
-
-
Damgård, I.1
-
10
-
-
70350642087
-
Fully homomorphic encryption using ideal lattices
-
STOC 2009, ACM
-
Gentry C.: Fully homomorphic encryption using ideal lattices. Symposium on Theory of Computing, STOC 2009, ACM, 169-178, (2009).
-
(2009)
Symposium on Theory of Computing
, pp. 169-178
-
-
Gentry, C.1
-
11
-
-
84894643620
-
A fully homomorphic encryption scheme
-
Gentry C.: A fully homomorphic encryption scheme. Manuscript (2009).
-
(2009)
Manuscript
-
-
Gentry, C.1
-
13
-
-
84859991531
-
Fully homomorphic encryption with polylog overhead
-
10.1007/978-3-642-29011-4-28 2972914
-
Gentry C., Halevi S., Smart N.P.: Fully homomorphic encryption with polylog overhead. Advances in Cryptology, Eurocrypt 2012. Lecture Notes in Computer Science 7237, 465-482 (2012)
-
(2012)
Advances in Cryptology, Eurocrypt 2012. Lecture Notes in Computer Science
, vol.7237
, pp. 465-482
-
-
Gentry, C.1
Halevi, S.2
Smart, N.P.3
-
14
-
-
84861702772
-
Better bootstrapping in fully homomorphic encryption
-
10.1007/978-3-642-30057-8-1 2980588
-
Gentry C., Halevi S., Smart N.P.: Better bootstrapping in fully homomorphic encryption. Public Key Cryptography, PKC 2012. Lecture Notes in Computer Science 7293, 1-16 (2012)
-
(2012)
Public Key Cryptography, PKC 2012. Lecture Notes in Computer Science
, vol.7293
, pp. 1-16
-
-
Gentry, C.1
Halevi, S.2
Smart, N.P.3
-
17
-
-
0000819658
-
The interaction algorithm and practical Fourier analysis
-
0086.12403 102888
-
Good I.J.: The interaction algorithm and practical Fourier analysis. J. R. Stat. Soc. 20, 361-372 (1958)
-
(1958)
J. R. Stat. Soc.
, vol.20
, pp. 361-372
-
-
Good, I.J.1
-
18
-
-
0031378815
-
Replication is not needed: Single database, computationally-private information retrieval
-
Kushilevitz E., Ostrovsky R.: Replication is not needed: single database, computationally-private information retrieval. Foundations of Computer Science, FoCS '97, pp. 364-373 (1997).
-
(1997)
Foundations of Computer Science, FoCS '97
, pp. 364-373
-
-
Kushilevitz, E.1
Ostrovsky, R.2
-
19
-
-
80955157888
-
Can homomorphic encryption be practical?
-
ACM
-
Lauter K., Naehrig M., Vaikuntanathan V.: Can homomorphic encryption be practical? Cloud Computing Security Workshop, CCSW 2011, pp. 113-124, ACM, (2011).
-
(2011)
Cloud Computing Security Workshop, CCSW 2011
, pp. 113-124
-
-
Lauter, K.1
Naehrig, M.2
Vaikuntanathan, V.3
-
20
-
-
72449131818
-
Secure two-party computation is practical
-
Pinkas B., Schneider T., Smart N.P., Williams S.C.: Secure two-party computation is practical. Advances in Cryptology, Asiacrypt 2009. Lecture Notes in Computer Science 5912(250-267), 5912-250267 (2009)
-
(2009)
Advances in Cryptology, Asiacrypt 2009. Lecture Notes in Computer Science
, vol.5912
, Issue.250-267
, pp. 5912-250267
-
-
Pinkas, B.1
Schneider, T.2
Smart, N.P.3
Williams, S.C.4
-
21
-
-
0001249667
-
Discrete Fourier transforms when the number of data samples is prime
-
10.1109/PROC.1968.6477
-
Rader C.M.: Discrete Fourier transforms when the number of data samples is prime. Proc. IEEE. 56, 1107-1108 (1968)
-
(1968)
Proc. IEEE.
, vol.56
, pp. 1107-1108
-
-
Rader, C.M.1
-
24
-
-
34547442579
-
Birthday paradox for multi-collisions
-
10.1007/11927587-5 2606360
-
Suzuki K., Tonien D., Kurosawa K., Toyota K.: Birthday paradox for multi-collisions. Information Security and Cryptology, ICISC 2006. Lecture Notes in Computer Science 4296, 29-40 (2006)
-
(2006)
Information Security and Cryptology, ICISC 2006. Lecture Notes in Computer Science
, vol.4296
, pp. 29-40
-
-
Suzuki, K.1
Tonien, D.2
Kurosawa, K.3
Toyota, K.4
-
25
-
-
0009790357
-
Using a computer to solve problems in physics
-
Ginn, Boston
-
Thomas L.H.: Using a computer to solve problems in physics. Application of Digital Computers, Ginn, Boston (1963).
-
(1963)
Application of Digital Computers
-
-
Thomas, L.H.1
|