메뉴 건너뛰기




Volumn 8616 LNCS, Issue PART 1, 2014, Pages 297-314

Faster bootstrapping with polynomial error

Author keywords

[No Author keywords available]

Indexed keywords

APPROXIMATION ALGORITHMS; POLYNOMIAL APPROXIMATION; SECURITY OF DATA;

EID: 84905365008     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-662-44371-2_17     Document Type: Conference Paper
Times cited : (216)

References (24)
  • 1
    • 84884492057 scopus 로고    scopus 로고
    • Practical bootstrapping in quasilinear time
    • Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. Springer, Heidelberg
    • Alperin-Sheriff, J., Peikert, C.: Practical bootstrapping in quasilinear time. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 1-20. Springer, Heidelberg (2013)
    • (2013) LNCS , vol.8042 , pp. 1-20
    • Alperin-Sheriff, J.1    Peikert, C.2
  • 2
    • 70350342511 scopus 로고    scopus 로고
    • Fast cryptographic primitives and circular-secure encryption based on hard learning problems
    • Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
    • Applebaum, B., Cash, D., Peikert, C., Sahai, A.: Fast cryptographic primitives and circular-secure encryption based on hard learning problems. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 595-618. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5677 , pp. 595-618
    • Applebaum, B.1    Cash, D.2    Peikert, C.3    Sahai, A.4
  • 4
    • 84856466374 scopus 로고    scopus 로고
    • (Leveled) fully homomorphic encryption without bootstrapping
    • Brakerski, Z., Gentry, C., Vaikuntanathan, V. (Leveled) fully homomorphic encryption without bootstrapping. In: ITCS, pp. 309-325 (2012)
    • (2012) ITCS , pp. 309-325
    • Brakerski, Z.1    Gentry, C.2    Vaikuntanathan, V.3
  • 6
    • 80955132201 scopus 로고    scopus 로고
    • Efficient fully homomorphic encryption from (standard) LWE
    • Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) LWE. In: FOCS, pp. 97-106 (2011)
    • (2011) FOCS , pp. 97-106
    • Brakerski, Z.1    Vaikuntanathan, V.2
  • 7
    • 84893301353 scopus 로고    scopus 로고
    • Lattice-based FHE as secure as PKE
    • Brakerski, Z., Vaikuntanathan, V.: Lattice-based FHE as secure as PKE. In: ITCS, p. 1 (2014)
    • (2014) ITCS , pp. 1
    • Brakerski, Z.1    Vaikuntanathan, V.2
  • 9
    • 0040457484 scopus 로고
    • Towards optimal simulations of formulas by bounded-width programs
    • Cleve, R.: Towards optimal simulations of formulas by bounded-width programs. Computational Complexity 1(1), 91-105 (1991)
    • (1991) Computational Complexity , vol.1 , Issue.1 , pp. 91-105
    • Cleve, R.1
  • 11
    • 70350642087 scopus 로고    scopus 로고
    • Fully homomorphic encryption using ideal lattices
    • Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC, pp. 169-178 (2009)
    • (2009) STOC , pp. 169-178
    • Gentry, C.1
  • 12
    • 84863325315 scopus 로고    scopus 로고
    • Fully homomorphic encryption without squashing using depth-3 arithmetic circuits
    • Gentry, C., Halevi, S.: Fully homomorphic encryption without squashing using depth-3 arithmetic circuits. In: FOCS, pp. 107-109 (2011)
    • (2011) FOCS , pp. 107-109
    • Gentry, C.1    Halevi, S.2
  • 13
    • 84861702772 scopus 로고    scopus 로고
    • Better bootstrapping in fully homomorphic encryption
    • Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. Springer, Heidelberg
    • Gentry, C., Halevi, S., Smart, N.P.: Better bootstrapping in fully homomorphic encryption. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 1-16. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7293 , pp. 1-16
    • Gentry, C.1    Halevi, S.2    Smart, N.P.3
  • 14
    • 84859991531 scopus 로고    scopus 로고
    • Fully homomorphic encryption with polylog overhead
    • Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg
    • Gentry, C., Halevi, S., Smart, N.P.: Fully homomorphic encryption with polylog overhead. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 465-482. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7237 , pp. 465-482
    • Gentry, C.1    Halevi, S.2    Smart, N.P.3
  • 15
    • 84884485247 scopus 로고    scopus 로고
    • Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based
    • Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. Springer, Heidelberg
    • Gentry, C., Sahai, A., Waters, B.: Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 75-92. Springer, Heidelberg (2013)
    • (2013) LNCS , vol.8042 , pp. 75-92
    • Gentry, C.1    Sahai, A.2    Waters, B.3
  • 17
    • 84891588259 scopus 로고    scopus 로고
    • On ideal lattices and learning with errors over rings
    • Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. Journal of the ACM 60(6), 43:1-43:35 (2013);
    • (2013) Journal of the ACM , vol.60 , Issue.6
    • Lyubashevsky, V.1    Peikert, C.2    Regev, O.3
  • 18
    • 80052004978 scopus 로고    scopus 로고
    • Preliminary version in EUROCRYPT 2010. Springer, Heidelberg
    • Preliminary version in Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 1-23. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 1-23
    • Gilbert, H.1
  • 19
    • 84859976564 scopus 로고    scopus 로고
    • Trapdoors for lattices: Simpler, tighter, faster, smaller
    • Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg
    • Micciancio, D., Peikert, C.: Trapdoors for lattices: Simpler, tighter, faster, smaller. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 700-718. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7237 , pp. 700-718
    • Micciancio, D.1    Peikert, C.2
  • 20
    • 70350642078 scopus 로고    scopus 로고
    • Public-key cryptosystems from the worst-case shortest vector problem
    • Peikert, C.: Public-key cryptosystems from the worst-case shortest vector problem. In: STOC 2009, pp. 333-342 (2009)
    • (2009) STOC 2009 , pp. 333-342
    • Peikert, C.1
  • 21
    • 70349309809 scopus 로고    scopus 로고
    • On lattices, learning with errors, random linear codes, and cryptography
    • Preliminary version in STOC 2005
    • Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM 56(6), 1-40 (2009); Preliminary version in STOC 2005
    • (2009) J. ACM , vol.56 , Issue.6 , pp. 1-40
    • Regev, O.1
  • 22
    • 84966220677 scopus 로고
    • Sharper bounds for the Chebyshev functions θ(χ) and ψ(χ). ii
    • Schoenfeld, L.: Sharper bounds for the Chebyshev functions θ(χ) and ψ(χ). ii. Mathematics of Computation 30(134), 337-360 (1976)
    • (1976) Mathematics of Computation , vol.30 , Issue.134 , pp. 337-360
    • Schoenfeld, L.1
  • 24
    • 84857918539 scopus 로고    scopus 로고
    • ch. 5, Cambridge University Press
    • Vershynin, R.: Compressed Sensing, Theory and Applications, ch. 5, pp. 210-268. Cambridge University Press (2012), http://www-personal.umich.edu/ ~romanv/papers/non-asymptotic-rmt-plain.pdf
    • (2012) Compressed Sensing, Theory and Applications , pp. 210-268
    • Vershynin, R.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.