-
2
-
-
0347057324
-
Inter-reciprocity applied to electrical networks
-
Bordewijk, J.L.: Inter-reciprocity applied to electrical networks. Applied Scientific Research B: Electrophysics, Acoustics, Optics, Mathematical Methods 6, 1-74 (1956)
-
(1956)
Applied Scientific Research B: Electrophysics, Acoustics, Optics, Mathematical Methods
, vol.6
, pp. 1-74
-
-
Bordewijk, J.L.1
-
3
-
-
1542270107
-
Tellegen's principle into practice
-
ACM
-
Bostan, A., Lecerf, G., Schost, E.: Tellegen's principle into practice. In: Proceedings of the 2003 International Symposium on Symbolic and Algebraic Computation, ISSAC 2003, pp. 37-44. ACM (2003)
-
(2003)
Proceedings of the 2003 International Symposium on Symbolic and Algebraic Computation, ISSAC 2003
, pp. 37-44
-
-
Bostan, A.1
Lecerf, G.2
Schost, E.3
-
4
-
-
84865507640
-
Fully homomorphic encryption without modulus switching from classical gapsvp
-
Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. Springer, Heidelberg
-
Brakerski, Z.: Fully homomorphic encryption without modulus switching from classical gapsvp. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 868-886. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7417
, pp. 868-886
-
-
Brakerski, Z.1
-
5
-
-
84873973513
-
Packed ciphertexts in LWE-based homomorphic encryption
-
Kurosawa, K., Hanaoka, G. (eds.) PKC 2013. Springer, Heidelberg
-
Brakerski, Z., Gentry, C., Halevi, S.: Packed ciphertexts in LWE-based homomorphic encryption. In: Kurosawa, K., Hanaoka, G. (eds.) PKC 2013. LNCS, vol. 7778, pp. 1-13. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.7778
, pp. 1-13
-
-
Brakerski, Z.1
Gentry, C.2
Halevi, S.3
-
6
-
-
84856466374
-
Fully homomorphic encryption without bootstrapping
-
Brakerski, Z., Gentry, C., Vaikuntanathan, V.: Fully homomorphic encryption without bootstrapping. In: Innovations in Theoretical Computer Science, ITCS 2012 (2012), http://eprint.iacr.org/2011/277
-
(2012)
Innovations in Theoretical Computer Science, ITCS 2012
-
-
Brakerski, Z.1
Gentry, C.2
Vaikuntanathan, V.3
-
9
-
-
84888869633
-
Field switching in BGV-style homomorphic encryption
-
Gentry, C., Halevi, S., Peikert, C., Smart, N.P.: Field switching in BGV-style homomorphic encryption. Journal of Computer Security 21(5), 663-684 (2013)
-
(2013)
Journal of Computer Security
, vol.21
, Issue.5
, pp. 663-684
-
-
Gentry, C.1
Halevi, S.2
Peikert, C.3
Smart, N.P.4
-
10
-
-
84859991531
-
Fully homomorphic encryption with polylog overhead
-
Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg Full version at
-
Gentry, C., Halevi, S., Smart, N.: Fully homomorphic encryption with polylog overhead. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 465-482. Springer, Heidelberg (2012), Full version at http://eprint.iacr.org/2011/566
-
(2012)
LNCS
, vol.7237
, pp. 465-482
-
-
Gentry, C.1
Halevi, S.2
Smart, N.3
-
13
-
-
84947808606
-
NTRU: A Ring-Based Public Key Cryptosystem
-
Algorithmic Number Theory
-
Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: A ring-based public key cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267-288. Springer, Heidelberg (1998) (Pubitemid 128093558)
-
(1998)
LECTURE NOTES IN COMPUTER SCIENCE
, Issue.1423
, pp. 267-288
-
-
Hoffstein, J.1
Pipher, J.2
Silverman, J.H.3
-
15
-
-
0019531866
-
A fast parallel algorithm for routing in permutation networks
-
Lev, G., Pippenger, N., Valiant, L.: A fast parallel algorithm for routing in permutation networks. IEEE Transactions on Computers C-30, 93-100 (1981)
-
(1981)
IEEE Transactions on Computers C-30
, pp. 93-100
-
-
Lev, G.1
Pippenger, N.2
Valiant, L.3
-
16
-
-
84862629748
-
On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption
-
López-Alt, A., Tromer, E., Vaikuntanathan, V.: On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In: STOC, pp. 1219-1234 (2012)
-
(2012)
STOC
, pp. 1219-1234
-
-
López-Alt, A.1
Tromer, E.2
Vaikuntanathan, V.3
-
17
-
-
77954639468
-
On ideal lattices and learning with errors over rings
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 1-23. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 1-23
-
-
Lyubashevsky, V.1
Peikert, C.2
Regev, O.3
-
18
-
-
0005301490
-
On data banks and privacy homomorphisms
-
Academic Press
-
Rivest, R., Adleman, L., Dertouzos, M.: On data banks and privacy homomorphisms. In: Foundations of Secure Computation, pp. 169-177. Academic Press (1978)
-
(1978)
Foundations of Secure Computation
, pp. 169-177
-
-
Rivest, R.1
Adleman, L.2
Dertouzos, M.3
-
19
-
-
84894656653
-
Fully homomorphic SIMD operations
-
Smart, N.P., Vercauteren, F.: Fully homomorphic SIMD operations. Designs, Codes and Cryptography 71(1), 57-81 (2014)
-
(2014)
Designs, Codes and Cryptography
, vol.71
, Issue.1
, pp. 57-81
-
-
Smart, N.P.1
Vercauteren, F.2
-
20
-
-
84905379629
-
-
article (accessed February 2014)
-
SIMD. Wikipedia article (accessed February 2014), http://en.wikipedia. org/wiki/SIMD
-
SIMD
-
-
|