-
1
-
-
84905365008
-
Faster bootstrapping with polynomial error
-
In: Garay, J.A., Gennaro, R. (eds.), Springer, Heidelberg
-
Alperin-Sheriff, J., Peikert, C.: Faster bootstrapping with polynomial error. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014, Part I. LNCS, vol. 8616, pp. 297–314. Springer, Heidelberg (2014)
-
(2014)
CRYPTO 2014, Part I. LNCS
, vol.8616
, pp. 297-314
-
-
Alperin-Sheriff, J.1
Peikert, C.2
-
3
-
-
84925252027
-
-
Barak, B.: Cryptography course - Lecture Notes, COS 433. Princeton University, Computer Science Department (2010). http://www.cs.princeton.edu/courses/ archive/spring10/cos433
-
-
-
Barak, B.1
-
4
-
-
84873973513
-
Packed ciphertexts in LWE-based homomorphic encryption
-
In: Kurosawa, K., Hanaoka, G. (eds.), Springer, Heidelberg
-
Brakerski, Z., Gentry, C., Halevi, S.: Packed ciphertexts in LWE-based homomorphic encryption. In: Kurosawa, K., Hanaoka, G. (eds.) PKC 2013. LNCS, vol. 7778, pp. 1–13. Springer, Heidelberg (2013)
-
(2013)
PKC 2013. LNCS
, vol.7778
, pp. 1-13
-
-
Brakerski, Z.1
Gentry, C.2
Halevi, S.3
-
6
-
-
84865507640
-
Fully homomorphic encryption without modulus switching from classical GapSVP
-
In: Safavi-Naini, R., Canetti, R. (eds.), Springer, Heidelberg
-
Brakerski, Z.: Fully homomorphic encryption without modulus switching from classical GapSVP. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 868–886. Springer, Heidelberg (2012)
-
(2012)
CRYPTO 2012. LNCS
, vol.7417
, pp. 868-886
-
-
Brakerski, Z.1
-
7
-
-
80955132201
-
Efficient fully homomorphic encryption from (Standard) LWE
-
Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) LWE. In: FOCS, pp. 97–106 (2011)
-
(2011)
FOCS,
, pp. 97-106
-
-
Brakerski, Z.1
Vaikuntanathan, V.2
-
8
-
-
80051986706
-
Fully homomorphic encryption from Ring-LWE and security for key dependent messages
-
In: Rogaway, P. (ed.), Springer, Heidelberg
-
Brakerski, Z., Vaikuntanathan, V.: Fully homomorphic encryption from Ring-LWE and security for key dependent messages. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 505–524. Springer, Heidelberg (2011)
-
(2011)
CRYPTO 2011. LNCS
, vol.6841
, pp. 505-524
-
-
Brakerski, Z.1
Vaikuntanathan, V.2
-
9
-
-
84893301353
-
Lattice-based FHE as secure as PKE
-
Brakerski, Z., Vaikuntanathan, V.: Lattice-based FHE as secure as PKE. In: ITCS, pp. 1–12 (2014)
-
(2014)
ITCS
, pp. 1-12
-
-
Brakerski, Z.1
Vaikuntanathan, V.2
-
10
-
-
84884473382
-
Practical multilinear maps over the integers
-
In: Canetti, R., Garay, J.A. (eds.), Springer, Heidelberg
-
Coron, J.-S., Lepoint, T., Tibouchi, M.: Practical multilinear maps over the integers. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 476–493. Springer, Heidelberg (2013)
-
(2013)
CRYPTO 2013, Part I. LNCS
, vol.8042
, pp. 476-493
-
-
Coron, J.-S.1
Lepoint, T.2
Tibouchi, M.3
-
11
-
-
77954642756
-
Fully Homomorphic Encryption over the Integers
-
In: Gilbert, H. (ed.), Springer, Heidelberg
-
van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully Homomorphic Encryption over the Integers. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 24–43. Springer, Heidelberg (2010)
-
(2010)
EUROCRYPT 2010. LNCS
, vol.6110
, pp. 24-43
-
-
Van Dijk, M.1
Gentry, C.2
Halevi, S.3
Vaikuntanathan, V.4
-
14
-
-
84879875394
-
Candidate multilinear maps from ideal lattices
-
In: Johansson, T., Nguyen, P.Q. (eds.), Springer, Heidelberg
-
Garg, S., Gentry, C., Halevi, S.: Candidate multilinear maps from ideal lattices. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 1–17. Springer, Heidelberg (2013)
-
(2013)
EUROCRYPT 2013. LNCS
, vol.7881
, pp. 1-17
-
-
Garg, S.1
Gentry, C.2
Halevi, S.3
-
15
-
-
84924392145
-
Graph-Induced Multilinear Maps from Lattices
-
Gentry, C., Gorbunov, S., Halevi, S.: Graph-Induced Multilinear Maps from Lattices. IACR Cryptology ePrint Archive 2014, 645 (2014)
-
(2014)
IACR Cryptology Eprint Archive
, vol.2014
, pp. 645
-
-
Gentry, C.1
Gorbunov, S.2
Halevi, S.3
-
16
-
-
84861702772
-
Better bootstrapping in fully homomorphic encryption
-
In: Fischlin, M., Buchmann, J., Manulis, M. (eds.), Springer, Heidelberg
-
Gentry, C., Halevi, S., Smart, N.P.: Better bootstrapping in fully homomorphic encryption. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 1–16. Springer, Heidelberg (2012)
-
(2012)
PKC 2012. LNCS
, vol.7293
, pp. 1-16
-
-
Gentry, C.1
Halevi, S.2
Smart, N.P.3
-
17
-
-
84884485247
-
Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based
-
In: Canetti, R., Garay, J.A. (eds.), Springer, Heidelberg
-
Gentry, C., Sahai, A., Waters, B.: Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 75–92. Springer, Heidelberg (2013)
-
(2013)
CRYPTO 2013, Part I. LNCS
, vol.8042
, pp. 75-92
-
-
Gentry, C.1
Sahai, A.2
Waters, B.3
-
18
-
-
84862629748
-
On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption
-
L´opez-Alt, A., Tromer, E., Vaikuntanathan, V
-
L´opez-Alt, A., Tromer, E., Vaikuntanathan, V.: On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In: STOC, pp. 1219–1234 (2012)
-
(2012)
STOC
, pp. 1219-1234
-
-
-
19
-
-
80051960879
-
Pseudorandom knapsacks and the sample complexity of LWE search-to-decision reductions
-
In: Rogaway, P. (ed.), Springer, Heidelberg
-
Micciancio, D., Mol, P.: Pseudorandom knapsacks and the sample complexity of LWE search-to-decision reductions. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 465–484. Springer, Heidelberg (2011)
-
(2011)
CRYPTO 2011. LNCS
, vol.6841
, pp. 465-484
-
-
Micciancio, D.1
Mol, P.2
-
20
-
-
84859976564
-
Trapdoors for lattices: Simpler, tighter, faster, smaller
-
In: Pointcheval, D., Johansson, T. (eds.), Springer, Heidelberg
-
Micciancio, D., Peikert, C.: Trapdoors for lattices: simpler, tighter, faster, smaller. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 700–718. Springer, Heidelberg (2012)
-
(2012)
EUROCRYPT 2012. LNCS
, vol.7237
, pp. 700-718
-
-
Micciancio, D.1
Peikert, C.2
-
21
-
-
70350642078
-
Public-key cryptosystems from the worst-case shortest vector problem
-
Peikert, C.: Public-key cryptosystems from the worst-case shortest vector problem. In: STOC, pp. 333–342 (2009)
-
(2009)
STOC
, pp. 333-342
-
-
Peikert, C.1
-
22
-
-
51849126892
-
A framework for efficient and composable oblivious transfer
-
In: Wagner, D. (ed.), Springer, Heidelberg
-
Peikert, C., Vaikuntanathan, V., Waters, B.: A framework for efficient and composable oblivious transfer. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 554–571. Springer, Heidelberg (2008)
-
(2008)
CRYPTO 2008. LNCS
, vol.5157
, pp. 554-571
-
-
Peikert, C.1
Vaikuntanathan, V.2
Waters, B.3
-
23
-
-
33745571012
-
On lattices, learning with errors, random linear codes, and cryptography
-
Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: STOC, pp. 84–93 (2005)
-
(2005)
STOC
, pp. 84-93
-
-
Regev, O.1
-
24
-
-
79953192140
-
Homomorphic encryption: From private-key to public-key
-
In: Ishai, Y. (ed.), Springer, Heidelberg
-
Rothblum, R.: Homomorphic encryption: from private-key to public-key. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 219–234. Springer, Heidelberg (2011)
-
(2011)
TCC 2011. LNCS
, vol.6597
, pp. 219-234
-
-
Rothblum, R.1
-
25
-
-
79955532534
-
Fully homomorphic encryption with relatively small key and ciphertext sizes
-
In: Nguyen, P.Q., Pointcheval, D. (eds.), Springer, Heidelberg
-
Smart, N.P., Vercauteren, F.: Fully homomorphic encryption with relatively small key and ciphertext sizes. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 420–443. Springer, Heidelberg (2010)
-
(2010)
PKC 2010. LNCS
, vol.6056
, pp. 420-443
-
-
Smart, N.P.1
Vercauteren, F.2
-
26
-
-
84938533326
-
-
Vershynin, R.: Introduction to the non-asymptotic analysis of random matrices. In: Eldar, Y.C., Kutyniok, G. (eds.) Compressed Sensing, Theory and Applications, ch. 5, pp. 210–268. Cambridge University Press (2012). http://www-personal.umich.edu/romanv/papers/non-asymptotic-rmt-plain.pdf
-
-
-
Vershynin, R.1
|