-
1
-
-
84884492057
-
Practical bootstrapping in quasilinear time
-
In: Canetti, R., Garay, J.A. (eds.), Springer, Heidelberg
-
Alperin-Sheriff, J., Peikert, C.: Practical bootstrapping in quasilinear time. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 1–20. Springer, Heidelberg (2013)
-
(2013)
CRYPTO 2013, Part I. LNCS
, vol.8042
, pp. 1-20
-
-
Alperin-Sheriff, J.1
Peikert, C.2
-
2
-
-
84905365008
-
Faster bootstrapping with polynomial error
-
In: Garay, J.A., Gennaro, R. (eds.), Springer, Heidelberg
-
Alperin-Sheriff, J., Peikert, C.: Faster bootstrapping with polynomial error. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014, Part I. LNCS, vol. 8616, pp. 297–314. Springer, Heidelberg (2014)
-
(2014)
CRYPTO 2014, Part I. LNCS
, vol.8616
, pp. 297-314
-
-
Alperin-Sheriff, J.1
Peikert, C.2
-
3
-
-
84865507640
-
Fully homomorphic encryption without modulus switching from classical GapSVP
-
In: Safavi-Naini, R., Canetti, R. (eds.), Springer, Heidelberg
-
Brakerski, Z.: Fully homomorphic encryption without modulus switching from classical GapSVP. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 868–886. Springer, Heidelberg (2012)
-
(2012)
CRYPTO 2012. LNCS
, vol.7417
, pp. 868-886
-
-
Brakerski, Z.1
-
4
-
-
84906857634
-
(Leveled) fully homomorphic encryption without bootstrapping
-
Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (leveled) fully homomorphic encryption without bootstrapping. ACM Transactions on Computation Theory 6(3), 13 (2014)
-
(2014)
ACM Transactions on Computation Theory
, vol.6
, Issue.3
, pp. 13
-
-
Brakerski, Z.1
Gentry, C.2
Vaikuntanathan, V.3
-
5
-
-
84893301353
-
Lattice-based FHE as secure as PKE
-
Naor, M. (ed.), ACM
-
Brakerski, Z., Vaikuntanathan, V.: Lattice-based FHE as secure as PKE. In: Naor, M. (ed.) Innovations in Theoretical Computer Science, ITCS 2014, pp. 1–12. ACM (2014)
-
(2014)
Innovations in Theoretical Computer Science, ITCS 2014
, pp. 1-12
-
-
Brakerski, Z.1
Vaikuntanathan, V.2
-
6
-
-
84883356524
-
Batch fully homomorphic encryption over the integers
-
In: Johansson, T., Nguyen, P.Q. (eds.), Springer, Heidelberg
-
Cheon, J.H., Coron, J.-S., Kim, J., Lee, M.S., Lepoint, T., Tibouchi, M., Yun, A.: Batch fully homomorphic encryption over the integers. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 315–335. Springer, Heidelberg (2013). http://dx.doi.org/10.1007/978-3-642-38348-920
-
(2013)
EUROCRYPT 2013. LNCS
, vol.7881
, pp. 315-335
-
-
Cheon, J.H.1
Coron, J.-S.2
Kim, J.3
Lee, M.S.4
Lepoint, T.5
Tibouchi, M.6
Yun, A.7
-
8
-
-
84859990706
-
Public key compression and modulus switching for fully homomorphic encryption over the integers
-
In: Pointcheval, D., Johansson, T. (eds.), Springer, Heidelberg
-
Coron, J.-S., Naccache, D., Tibouchi, M.: Public key compression and modulus switching for fully homomorphic encryption over the integers. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 446–464. Springer, Heidelberg (2012). http://dx.doi.org/10.1007/978-3-642-29011-427
-
(2012)
EUROCRYPT 2012. LNCS
, vol.7237
, pp. 446-464
-
-
Coron, J.-S.1
Naccache, D.2
Tibouchi, M.3
-
9
-
-
77954642756
-
Fully homomorphic encryption over the integers
-
In: Gilbert, H. (ed.), Springer, Heidelberg
-
van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully homomorphic encryption over the integers. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 24–43. Springer, Heidelberg (2010). http://dx.doi.org/10.1007/978-3-642-13190-52
-
(2010)
EUROCRYPT 2010. LNCS
, vol.6110
, pp. 24-43
-
-
Van Dijk, M.1
Gentry, C.2
Halevi, S.3
Vaikuntanathan, V.4
-
10
-
-
84944679638
-
FHE Bootstrapping in less than a second
-
Report 2014/816
-
Ducas, L., Micciancio, D.: FHE Bootstrapping in less than a second. Cryptology ePrint Archive, Report 2014/816 (2014). http://eprint.iacr.org/
-
(2014)
Cryptology Eprint Archive
-
-
Ducas, L.1
Micciancio, D.2
-
12
-
-
79957974657
-
Implementing gentry’s fully-homomorphic encryption scheme
-
In: Paterson, K.G. (ed.), Springer, Heidelberg
-
Gentry, C., Halevi, S.: Implementing gentry’s fully-homomorphic encryption scheme. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 129–148. Springer, Heidelberg (2011)
-
(2011)
EUROCRYPT 2011. LNCS
, vol.6632
, pp. 129-148
-
-
Gentry, C.1
Halevi, S.2
-
13
-
-
84888869633
-
Field switching in BGV-style homomorphic encryption
-
Gentry, C., Halevi, S., Peikert, C., Smart, N.P.: Field switching in BGV-style homomorphic encryption. Journal of Computer Security 21(5), 663–684 (2013)
-
(2013)
Journal of Computer Security
, vol.21
, Issue.5
, pp. 663-684
-
-
Gentry, C.1
Halevi, S.2
Peikert, C.3
Smart, N.P.4
-
14
-
-
84859991531
-
Fully homomorphic encryption with polylog overhead
-
In: Pointcheval, D., Johansson, T. (eds.), Springer, Heidelberg
-
Gentry, C., Halevi, S., Smart, N.P.: Fully homomorphic encryption with polylog overhead. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 465–482. Springer, Heidelberg (2012). http://eprint.iacr.org/2011/566
-
(2012)
EUROCRYPT 2012. LNCS
, vol.7237
, pp. 465-482
-
-
Gentry, C.1
Halevi, S.2
Smart, N.P.3
-
15
-
-
84865518868
-
Homomorphic evaluation of the AES circuit
-
In: Safavi-Naini, R., Canetti, R. (eds.), Springer, Heidelberg
-
Gentry, C., Halevi, S., Smart, N.P.: Homomorphic evaluation of the AES circuit. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 850–867. Springer, Heidelberg (2012). http://eprint.iacr.org/2012/099
-
(2012)
CRYPTO 2012. LNCS
, vol.7417
, pp. 850-867
-
-
Gentry, C.1
Halevi, S.2
Smart, N.P.3
-
16
-
-
84861702772
-
Better bootstrapping in fully homomorphic encryption
-
In: Fischlin, M., Buchmann, J., Manulis, M. (eds.), Springer, Heidelberg
-
Gentry, C., Halevi, S., Smart, N.P.: Better bootstrapping in fully homomorphic encryption. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 1–16. Springer, Heidelberg (2012)
-
(2012)
PKC 2012. LNCS
, vol.7293
, pp. 1-16
-
-
Gentry, C.1
Halevi, S.2
Smart, N.P.3
-
17
-
-
84884485247
-
Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based
-
In: Canetti, R., Garay, J.A. (eds.), Springer, Heidelberg
-
Gentry, C., Sahai, A., Waters, B.: Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 75–92. Springer, Heidelberg (2013)
-
(2013)
CRYPTO 2013, Part I. LNCS
, vol.8042
, pp. 75-92
-
-
Gentry, C.1
Sahai, A.2
Waters, B.3
-
18
-
-
84905388736
-
Algorithms in HElib
-
In: Garay, J.A., Gennaro, R. (eds.), Springer, Heidelberg
-
Halevi, S., Shoup, V.: Algorithms in HElib. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014, Part I. LNCS, vol. 8616, pp. 554–571. Springer, Heidelberg (2014). http://eprint.iacr.org/2014/106
-
(2014)
CRYPTO 2014, Part I. LNCS
, vol.8616
, pp. 554-571
-
-
Halevi, S.1
Shoup, V.2
-
20
-
-
84947808606
-
NTRU: A Ring-Based Public Key Cryptosystem
-
In: Buhler, J.P. (ed.), Springer, Heidelberg
-
Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: A Ring-Based Public Key Cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267–288. Springer, Heidelberg (1998)
-
(1998)
ANTS 1998. LNCS
, vol.1423
, pp. 267-288
-
-
Hoffstein, J.1
Pipher, J.2
Silverman, J.H.3
-
21
-
-
84862629748
-
On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption
-
López-Alt, A., Tromer, E., Vaikuntanathan, V.: On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In: STOC, pp. 1219–1234 (2012)
-
(2012)
STOC
, pp. 1219-1234
-
-
López-Alt, A.1
Tromer, E.2
Vaikuntanathan, V.3
-
22
-
-
84883318384
-
A toolkit for ring-LWE cryptography
-
In: Johansson, T., Nguyen, P.Q. (eds.), Springer, Heidelberg
-
Lyubashevsky, V., Peikert, C., Regev, O.: A toolkit for ring-LWE cryptography. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 35–54. Springer, Heidelberg (2013)
-
(2013)
EUROCRYPT 2013. LNCS
, vol.7881
, pp. 35-54
-
-
Lyubashevsky, V.1
Peikert, C.2
Regev, O.3
-
23
-
-
84891588259
-
On ideal lattices and learning witherrors over rings
-
early version in EUROCRYPT 2010
-
Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning witherrors over rings. J. ACM 60(6), 43 (2013). early version in EUROCRYPT 2010
-
(2013)
J. ACM
, vol.60
, Issue.6
, pp. 43
-
-
Lyubashevsky, V.1
Peikert, C.2
Regev, O.3
-
24
-
-
84938727248
-
Bootstrapping BGV ciphertexts with a wider choice of p and q
-
Report 2014/408
-
Orsini, E., van de Pol, J., Smart, N.P.: Bootstrapping BGV ciphertexts with a wider choice of p and q. Cryptology ePrint Archive, Report 2014/408 (2014), http://eprint.iacr.org/
-
(2014)
Cryptology Eprint Archive
-
-
Orsini, E.1
Van De Pol, J.2
Smart, N.P.3
-
25
-
-
70349309809
-
On lattices, learning with errors, random linear codes, and cryptography
-
Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM 56(6) (2009) 1
-
(2009)
J. ACM
, vol.56
, Issue.6
, pp. 1
-
-
Regev, O.1
-
26
-
-
0005301490
-
On data banks and privacy homomorphisms
-
Academic Press
-
Rivest, R., Adleman, L., Dertouzos, M.: On data banks and privacy homomorphisms. In: Foundations of Secure Computation, pp. 169–177. Academic Press (1978)
-
(1978)
Foundations of Secure Computation
, pp. 169-177
-
-
Rivest, R.1
Adleman, L.2
Dertouzos, M.3
-
29
-
-
84894656653
-
Fully homomorphic SIMD operations
-
Smart, N.P., Vercauteren, F.: Fully homomorphic SIMD operations. Des. Codes Cryptography 71(1), 57–81 (2014). http://eprint.iacr.org/2011/133
-
(2014)
Des. Codes Cryptography
, vol.71
, Issue.1
, pp. 57-81
-
-
Smart, N.P.1
Vercauteren, F.2
|