메뉴 건너뛰기




Volumn 9048, Issue , 2015, Pages 487-505

Linearly homomorphic encryption from DDH

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTERIZED TOMOGRAPHY; FACTORIZATION; HARDNESS; MOBILE SECURITY;

EID: 84930435660     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-319-16715-2_26     Document Type: Conference Paper
Times cited : (53)

References (44)
  • 1
    • 0345058960 scopus 로고    scopus 로고
    • A Simple Public-Key Cryptosystem with a Double Trapdoor Decryption Mechanism and Its Applications
    • In: Laih, C.-S. (ed.), Springer, Heidelberg
    • Bresson, E., Catalano, D., Pointcheval, D.: A Simple Public-Key Cryptosystem with a Double Trapdoor Decryption Mechanism and Its Applications. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 37–54. Springer, Heidelberg (2003)
    • (2003) ASIACRYPT 2003. LNCS , vol.2894 , pp. 37-54
    • Bresson, E.1    Catalano, D.2    Pointcheval, D.3
  • 2
    • 84893342948 scopus 로고
    • On the Complexity and Efficiency of a New Key Exchange System
    • In: Quisquater, J.-J., Vandewalle, J. (eds.), Springer, Heidelberg
    • Buchmann, J., Düllmann, S., Williams, H.C.: On the Complexity and Efficiency of a New Key Exchange System. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 597–616. Springer, Heidelberg (1990)
    • (1990) EUROCRYPT 1989. LNCS , vol.434 , pp. 597-616
    • Buchmann, J.1    Düllmann, S.2    Williams, H.C.3
  • 4
    • 24144433396 scopus 로고    scopus 로고
    • Evaluating 2-DNF Formulas on Ciphertexts
    • In: Kilian, J. (ed.), Springer, Heidelberg
    • Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF Formulas on Ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325–341. Springer, Heidelberg (2005)
    • (2005) TCC 2005. LNCS , vol.3378 , pp. 325-341
    • Boneh, D.1    Goh, E.-J.2    Nissim, K.3
  • 6
    • 78649824788 scopus 로고    scopus 로고
    • Security Estimates for Quadratic Field Based Cryptosystems
    • In: Steinfeld, R., Hawkes, P. (eds.), Springer, Heidelberg
    • Biasse, J.-F., Jacobson M.J Jr, Silvester, A.K.: Security Estimates for Quadratic Field Based Cryptosystems. In: Steinfeld, R., Hawkes, P. (eds.) ACISP 2010. LNCS, vol. 6168, pp. 233–247. Springer, Heidelberg (2010)
    • (2010) ACISP 2010. LNCS , vol.6168 , pp. 233-247
    • Biasse, J.-F.1    Jacobson, M.J.2    Silvester, A.K.3
  • 7
    • 79952591799 scopus 로고    scopus 로고
    • Public Key Cryptography with a Group of Unknown Order. Technical Report
    • Brent, R.P.: Public Key Cryptography with a Group of Unknown Order. Technical Report. Oxford University (2000)
    • (2000) Oxford University
    • Brent, R.P.1
  • 8
    • 0040117437 scopus 로고
    • Short Representation of Quadratic Integers
    • Kluwer Academic Press
    • Buchmann, J., Thiel, C., Williams, H.C.: Short Representation of Quadratic Integers. In: Proc. of CANT 1992, Math. Appl., vol. 325. pp. 159–185. Kluwer Academic Press (1995)
    • (1995) Proc. Of CANT 1992, Math. Appl , vol.325 , pp. 159-185
    • Buchmann, J.1    Thiel, C.2    Williams, H.C.3
  • 10
    • 84899651713 scopus 로고    scopus 로고
    • Efficient Fully Homomorphic Encryption from (Standard) LWE
    • Brakerski, Z., Vaikuntanathan, V.: Efficient Fully Homomorphic Encryption from (Standard) LWE. SIAM J. Comput. 43(2), 831–871 (2014)
    • (2014) SIAM J. Comput , vol.43 , Issue.2 , pp. 831-871
    • Brakerski, Z.1    Vaikuntanathan, V.2
  • 11
    • 0024139987 scopus 로고
    • A Key-Exchange System Based on Imaginary Quadratic Fields
    • Buchmann, J., Williams, H.C.: A Key-Exchange System Based on Imaginary Quadratic Fields. J. Cryptology 1(2), 107–118 (1988)
    • (1988) J. Cryptology , vol.1 , Issue.2 , pp. 107-118
    • Buchmann, J.1    Williams, H.C.2
  • 12
    • 38149047553 scopus 로고    scopus 로고
    • Towards a DL-Based Additively Homomorphic Encryption Scheme
    • In: Garay, J.A., Lenstra, A.K., Mambo, M., Peralta, R. (eds.), Springer, Heidelberg
    • Castagnos, G., Chevallier-Mames, B.: Towards a DL-Based Additively Homomorphic Encryption Scheme. In: Garay, J.A., Lenstra, A.K., Mambo, M., Peralta, R. (eds.) ISC 2007. LNCS, vol. 4779, pp. 362–375. Springer, Heidelberg (2007)
    • (2007) ISC 2007. LNCS , vol.4779 , pp. 362-375
    • Castagnos, G.1    Chevallier-Mames, B.2
  • 13
    • 84930460401 scopus 로고    scopus 로고
    • Boosting Linearly-Homomorphic Encryption to Evaluate Degree-2 Functions on Encrypted Data
    • report 2014/813
    • Catalano, D., Fiore, D.: Boosting Linearly-Homomorphic Encryption to Evaluate Degree-2 Functions on Encrypted Data. Cryptology ePrint Archive, report 2014/813 (2014). http://eprint.iacr.org/2014/813
    • (2014) Cryptology Eprint Archive
    • Catalano, D.1    Fiore, D.2
  • 14
    • 84957375076 scopus 로고    scopus 로고
    • A Secure and Optimally Efficient Multi-authority Election Scheme
    • In: Fumy, W. (ed.), Springer, Heidelberg
    • Cramer, R., Gennaro, R., Schoenmakers, B.: A Secure and Optimally Efficient Multi-authority Election Scheme. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 103–118. Springer, Heidelberg (1997)
    • (1997) EUROCRYPT 1997. LNCS , vol.1233 , pp. 103-118
    • Cramer, R.1    Gennaro, R.2    Schoenmakers, B.3
  • 15
    • 72449172959 scopus 로고    scopus 로고
    • Factoring pq2 with Quadratic Forms: Nice Cryptanalyses
    • In: Matsui, M. (ed.), Springer, Heidelberg
    • Castagnos, G., Joux, A., Laguillaumie, F., Nguyen, P.Q.: Factoring pq2 with Quadratic Forms: Nice Cryptanalyses. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 469–486. Springer, Heidelberg (2009)
    • (2009) ASIACRYPT 2009. LNCS , vol.5912 , pp. 469-486
    • Castagnos, G.1    Joux, A.2    Laguillaumie, F.3    Nguyen, P.Q.4
  • 16
    • 67650694226 scopus 로고    scopus 로고
    • On the Security of Cryptosystems with Quadratic Decryption: The Nicest Cryptanalysis
    • In: Joux, A. (ed.), Springer, Heidelberg
    • Castagnos, G., Laguillaumie, F.: On the Security of Cryptosystems with Quadratic Decryption: The Nicest Cryptanalysis. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 260–277. Springer, Heidelberg (2009)
    • (2009) EUROCRYPT 2009. LNCS , vol.5479 , pp. 260-277
    • Castagnos, G.1    Laguillaumie, F.2
  • 17
    • 84866645195 scopus 로고    scopus 로고
    • Homomorphic Encryption for Multiplications and Pairing Evaluation
    • In: Visconti, I., De Prisco, R. (eds.), Springer, Heidelberg
    • Castagnos, G., Laguillaumie, F.: Homomorphic Encryption for Multiplications and Pairing Evaluation. In: Visconti, I., De Prisco, R. (eds.) SCN 2012. LNCS, vol. 7485, pp. 374–392. Springer, Heidelberg (2012)
    • (2012) SCN 2012. LNCS , vol.7485 , pp. 374-392
    • Castagnos, G.1    Laguillaumie, F.2
  • 18
    • 84930443573 scopus 로고    scopus 로고
    • Linearly Homomorphic Encryption from DDH, Extended version
    • report 2015/047
    • Castagnos, G., Laguillaumie, F.: Linearly Homomorphic Encryption from DDH, Extended version, Cryptology ePrint Archive, report 2015/047 (2015). http://eprint.iacr.org/2015/047
    • (2015) Cryptology Eprint Archive
    • Castagnos, G.1    Laguillaumie, F.2
  • 19
    • 33745860675 scopus 로고    scopus 로고
    • Encoding-Free ElGamal Encryption Without Random Oracles
    • In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.), Springer, Heidelberg
    • Chevallier-Mames, B., Paillier, P., Pointcheval, D.: Encoding-Free ElGamal Encryption Without Random Oracles. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 91–104. Springer, Heidelberg (2006)
    • (2006) PKC 2006. LNCS , vol.3958 , pp. 91-104
    • Chevallier-Mames, B.1    Paillier, P.2    Pointcheval, D.3
  • 20
    • 2342611591 scopus 로고    scopus 로고
    • ECC: Do We Need to Count?
    • In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.), Springer, Heidelberg
    • Coron, J.-S., Handschuh, H., Naccache, D.: ECC: Do We Need to Count? In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. LNCS, vol. 1716, pp. 122–134. Springer, Heidelberg (1999)
    • (1999) ASIACRYPT 1999. LNCS , vol.1716 , pp. 122-134
    • Coron, J.-S.1    Handschuh, H.2    Naccache, D.3
  • 23
    • 84958774556 scopus 로고    scopus 로고
    • A Statistically-Hiding Integer Commitment Scheme Based on Groups with Hidden Order
    • In: Zheng, Y. (ed.), Springer, Heidelberg
    • Damgård, I.B., Fujisaki, E.: A Statistically-Hiding Integer Commitment Scheme Based on Groups with Hidden Order. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 125–142. Springer, Heidelberg (2002)
    • (2002) ASIACRYPT 2002. LNCS , vol.2501 , pp. 125-142
    • Damgård, I.B.1    Fujisaki, E.2
  • 24
    • 84867553981 scopus 로고    scopus 로고
    • A Generalisation, a Simplification and some Applications of Paillier’s Probabilistic Public-Key System
    • In: Kim, K. (ed.), Springer, Heidelberg
    • Damgård, I., Jurik, M.J.: A Generalisation, a Simplification and some Applications of Paillier’s Probabilistic Public-Key System. In: Kim, K. (ed.) Proc. of PKC 2001. LNCS, vol. 1992, pp. 119–136. Springer, Heidelberg (2001)
    • (2001) Proc. Of PKC 2001. LNCS , vol.1992 , pp. 119-136
    • Damgård, I.1    Jurik, M.J.2
  • 26
    • 70350642087 scopus 로고    scopus 로고
    • Fully homomorphic encryption using ideal lattices
    • ACM
    • Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Proc. of STOC 2009, pp. 169–178. ACM (2009)
    • (2009) Proc. Of STOC 2009 , pp. 169-178
    • Gentry, C.1
  • 27
    • 0021409284 scopus 로고
    • Probabilistic Encryption
    • Goldwasser, S., Micali, S.: Probabilistic Encryption. JCSS 28(2), 270–299 (1984)
    • (1984) JCSS , vol.28 , Issue.2 , pp. 270-299
    • Goldwasser, S.1    Micali, S.2
  • 28
    • 84957614726 scopus 로고    scopus 로고
    • A Cryptosystem Based on Non-maximal Imaginary Quadratic Orders with Fast Decryption
    • In: Nyberg, K. (ed.), Springer, Heidelberg
    • Hühnlein, D., Jacobson, M.J Jr., Paulus, S., Takagi, T.: A Cryptosystem Based on Non-maximal Imaginary Quadratic Orders with Fast Decryption. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 294–307. Springer, Heidelberg (1998)
    • (1998) EUROCRYPT 1998. LNCS , vol.1403 , pp. 294-307
    • Hühnlein, D.1    Jacobson, M.J.2    Paulus, S.3    Takagi, T.4
  • 29
    • 84937401446 scopus 로고    scopus 로고
    • Security of Cryptosystems Based on Class Groups of Imaginary Quadratic Orders
    • In: Okamoto, T. (ed.), Springer, Heidelberg
    • Hamdy, S., Möller, B.: Security of Cryptosystems Based on Class Groups of Imaginary Quadratic Orders. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 234–247. Springer, Heidelberg (2000)
    • (2000) ASIACRYPT 2000. LNCS , vol.1976 , pp. 234-247
    • Hamdy, S.1    Möller, B.2
  • 30
    • 84949508476 scopus 로고    scopus 로고
    • NICE - New Ideal Coset Encryption -
    • Koç, Ç.K., Paar, C. (eds.), Springer, Heidelberg
    • Hartmann, M., Paulus, S., Takagi, T.: NICE - New Ideal Coset Encryption -. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 328–339. Springer, Heidelberg (1999)
    • (1999) CHES 1999. LNCS , vol.1717 , pp. 328-339
    • Hartmann, M.1    Paulus, S.2    Takagi, T.3
  • 31
    • 0242324505 scopus 로고    scopus 로고
    • Computing discrete logarithms in quadratic orders
    • Jacobson M.J. Jr: Computing discrete logarithms in quadratic orders. J. Cryptology 13, 473–492 (2000)
    • (2000) J. Cryptology , vol.13 , pp. 473-492
    • Jacobson, M.J.1
  • 32
    • 33746188076 scopus 로고    scopus 로고
    • The Security of Cryptosystems Based on Class Semigroups of Imaginary Quadratic Non-maximal Orders
    • In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.), Springer, Heidelberg
    • Jacobson M.J Jr.: The Security of Cryptosystems Based on Class Semigroups of Imaginary Quadratic Non-maximal Orders. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 149–156. Springer, Heidelberg (2004)
    • (2004) ACISP 2004. LNCS , vol.3108 , pp. 149-156
    • Jacobson, M.J.1
  • 33
    • 84948967120 scopus 로고    scopus 로고
    • A NICE Cryptanalysis
    • In: Preneel, B. (ed.), Springer, Heidelberg
    • Jaulmes, É., Joux, A.: A NICE Cryptanalysis. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 382–391. Springer, Heidelberg (2000)
    • (2000) EUROCRYPT 2000. LNCS , vol.1807 , pp. 382-391
    • Jaulmes, É.1    Joux, A.2
  • 34
    • 84883376529 scopus 로고    scopus 로고
    • Efficient Cryptosystems from 2k-th Power Residue Symbols
    • In: Johansson, T., Nguyen, P.Q. (eds.), Springer, Heidelberg
    • Joye, M., Libert, B.: Efficient Cryptosystems from 2k-th Power Residue Symbols. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 76–92. Springer, Heidelberg (2013)
    • (2013) EUROCRYPT 2013. LNCS , vol.7881 , pp. 76-92
    • Joye, M.1    Libert, B.2
  • 35
    • 45449102842 scopus 로고    scopus 로고
    • An Adaptation of the NICE Cryptosystem to Real Quadratic Orders
    • In: Vaudenay, S. (ed.), Springer, Heidelberg
    • Jacobson, M.J. Jr., Scheidler, R., Weimer, D.: An Adaptation of the NICE Cryptosystem to Real Quadratic Orders. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 191–208. Springer, Heidelberg (2008)
    • (2008) AFRICACRYPT 2008. LNCS , vol.5023 , pp. 191-208
    • Jacobson, M.J.1    Scheidler, R.2    Weimer, D.3
  • 36
    • 84930451688 scopus 로고
    • Divisibilité par 8 du nombre des classes des corps quadratiques dont le 2-groupe des classes est cyclique, et réciprocité biquadratique
    • Kaplan, P.: Divisibilité par 8 du nombre des classes des corps quadratiques dont le 2-groupe des classes est cyclique, et réciprocité biquadratique. J. Math. Soc. Japan 25(4), 547–733 (1976)
    • (1976) J. Math. Soc. Japan , vol.25 , Issue.4 , pp. 547-733
    • Kaplan, P.1
  • 37
    • 24944481435 scopus 로고    scopus 로고
    • Public-key cryptosystems based on class semigroups of imaginary quadratic non-maximal orders
    • In: Safavi-Naini, R., Seberry, J. (eds.), Springer, Heidelberg
    • Kim, H., Moon, S.: Public-key cryptosystems based on class semigroups of imaginary quadratic non-maximal orders. In: Safavi-Naini, R., Seberry, J. (eds.): ACISP 2003. LNCS, vol. 2727. Springer, Heidelberg (2003)
    • (2003) ACISP 2003. LNCS, Vol , pp. 2727
    • Kim, H.1    Moon, S.2
  • 38
    • 0032218237 scopus 로고    scopus 로고
    • A New Public Key Cryptosystem Based on Higher Residues
    • Naccache, D., Stern, J.: A New Public Key Cryptosystem Based on Higher Residues. In: Proc. of ACM CCS 1998, pp. 546–560 (1998)
    • (1998) Proc. Of ACM CCS 1998 , pp. 546-560
    • Naccache, D.1    Stern, J.2
  • 39
    • 84956852274 scopus 로고    scopus 로고
    • A New Public-Key Cryptosystem as Secure as Factoring
    • In: Nyberg, K. (ed.), Springer, Heidelberg
    • Okamoto, T., Uchiyama, S.: A New Public-Key Cryptosystem as Secure as Factoring. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 308–318. Springer, Heidelberg (1998)
    • (1998) EUROCRYPT 1998. LNCS, , vol.1403 , pp. 308-318
    • Okamoto, T.1    Uchiyama, S.2
  • 40
    • 84942550998 scopus 로고    scopus 로고
    • Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
    • In: Stern, J. (ed.), Springer, Heidelberg
    • Paillier, P.: Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)
    • (1999) EUROCRYPT 1999. LNCS , vol.1592 , pp. 223-238
    • Paillier, P.1
  • 41
    • 0842327115 scopus 로고    scopus 로고
    • A New Public-Key Cryptosystem over a Quadratic Order with Quadratic Decryption Time
    • Paulus, S., Takagi, T.: A New Public-Key Cryptosystem over a Quadratic Order with Quadratic Decryption Time. J. Cryptology 13(2), 263–272 (2000)
    • (2000) J. Cryptology , vol.13 , Issue.2 , pp. 263-272
    • Paulus, S.1    Takagi, T.2
  • 42
    • 27844500069 scopus 로고    scopus 로고
    • On Real Quadratic Number Fields Suitable for Cryptography
    • Schielzeth, D., Pohst, M.E.: On Real Quadratic Number Fields Suitable for Cryptography. Experiment. Math. 14(2), 189–197 (2005)
    • (2005) Experiment. Math , vol.14 , Issue.2 , pp. 189-197
    • Schielzeth, D.1    Pohst, M.E.2
  • 43
    • 84984644539 scopus 로고
    • Fast reduction and composition of binary quadratic forms
    • ACM
    • Schönhage, A.: Fast reduction and composition of binary quadratic forms. In: Proc. of ISSAC 1991, pp. 128–133. ACM (1991)
    • (1991) Proc. Of ISSAC 1991 , pp. 128-133
    • Schönhage, A.1
  • 44
    • 79957515932 scopus 로고    scopus 로고
    • Discrete Logarithm Based Additively Homomorphic Encryption and Secure Data Aggregation
    • Wang, L., Wang, L., Pan, Y., Zhang, Z., Yang, Y.: Discrete Logarithm Based Additively Homomorphic Encryption and Secure Data Aggregation. Information Sciences 181(16), 3308–3322 (2011)
    • (2011) Information Sciences , vol.181 , Issue.16 , pp. 3308-3322
    • Wang, L.1    Wang, L.2    Pan, Y.3    Zhang, Z.4    Yang, Y.5


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.