-
2
-
-
84862629748
-
On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption
-
A. Lopez-Alt, E. Tromer, and V. Vaikuntanathan, "On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption," in STOC, 2012.
-
(2012)
STOC
-
-
Lopez-Alt, A.1
Tromer, E.2
Vaikuntanathan, V.3
-
3
-
-
77954642756
-
Fully homomorphic encryption over the integers
-
M. van Dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan, "Fully homomorphic encryption over the integers," in EUROCRYPT, 2010, pp. 24-43.
-
(2010)
EUROCRYPT
, pp. 24-43
-
-
Van Dijk, M.1
Gentry, C.2
Halevi, S.3
Vaikuntanathan, V.4
-
4
-
-
80051993169
-
Fully homomorphic encryption over the integers with shorter public keys
-
J.-S. Coron, A. Mandai, D. Naccache, and M. Tibouchi, "Fully homomorphic encryption over the integers with shorter public keys," in CRYPTO, 2011, pp. 487-504.
-
(2011)
CRYPTO
, pp. 487-504
-
-
Coron, J.-S.1
Mandai, A.2
Naccache, D.3
Tibouchi, M.4
-
5
-
-
84859990706
-
Public key compression and modulus switching for fully homomorphic encryption over the integers
-
J.-S. Coron, D. Naccache, and M. Tibouchi, "Public key compression and modulus switching for fully homomorphic encryption over the integers," in EUROCRYPT, 2012, pp. 446-464.
-
(2012)
EUROCRYPT
, pp. 446-464
-
-
Coron, J.-S.1
Naccache, D.2
Tibouchi, M.3
-
6
-
-
80955132201
-
Efficient fully homomorphic encryption from (standard) LWE
-
Z. Brakerski and V. Vaikuntanathan, "Efficient fully homomorphic encryption from (standard) LWE," in FOCS, 2011, pp. 97-106.
-
(2011)
FOCS
, pp. 97-106
-
-
Brakerski, Z.1
Vaikuntanathan, V.2
-
7
-
-
84864044933
-
Better bootstrapping in fully homomorphic encryption
-
C. Gentry, S. Halevi, and N. P. Smart, "Better bootstrapping in fully homomorphic encryption," IACR Cryptology ePrint Archive 2011/680, vol. 2011, 2011.
-
(2011)
IACR Cryptology EPrint Archive 2011/680
, vol.2011
-
-
Gentry, C.1
Halevi, S.2
Smart, N.P.3
-
11
-
-
79957974657
-
Implementing Gentry's fully-homomorphic encryption scheme
-
C. Gentry and S. Halevi, "Implementing Gentry's fully-homomorphic encryption scheme," in EUROCRYPT, 2011, pp. 129-148.
-
(2011)
EUROCRYPT
, pp. 129-148
-
-
Gentry, C.1
Halevi, S.2
-
12
-
-
84864712134
-
Fully homomorphic encryption without bootstrapping
-
Z. Brakerski, C. Gentry, and V. Vaikuntanathan, "Fully homomorphic encryption without bootstrapping," Electronic Colloquium on Computational Complexity (ECCC), vol. 18, p. 111,2011.
-
(2011)
Electronic Colloquium on Computational Complexity (ECCC)
, vol.18
, pp. 111
-
-
Brakerski, Z.1
Gentry, C.2
Vaikuntanathan, V.3
-
14
-
-
84907396929
-
Packed ciphertexts in LWEbased homomorphic encryption
-
Z. Brakerski, C. Gentry, and S. Halevi, "Packed ciphertexts in LWEbased homomorphic encryption," 1ACR Cryptology ePrint Archive, vol. 2012, p. 565, 2012.
-
(2012)
1ACR Cryptology EPrint Archive
, vol.2012
, pp. 565
-
-
Brakerski, Z.1
Gentry, C.2
Halevi, S.3
-
15
-
-
84883441245
-
Batch fully homomorphic encryption over the integers
-
J.-S. Coron, T. Lepoint, and M. Tibouchi, "Batch fully homomorphic encryption over the integers," IACR Cryptology ePrint Archive, vol. 2013, p. 36, 2013.
-
(2013)
IACR Cryptology EPrint Archive
, vol.2013
, pp. 36
-
-
Coron, J.-S.1
Lepoint, T.2
Tibouchi, M.3
-
16
-
-
84873549758
-
Accelerating fully homomorphic encryption using GPU
-
w. Wang, Y. Hu, L. Chen, X. Huang, and B. Sunar, "Accelerating fully homomorphic encryption using GPU," in HPEC, 2012, pp. 1-5.
-
(2012)
HPEC
, pp. 1-5
-
-
Wang, W.1
Hu, Y.2
Chen, L.3
Huang, X.4
Sunar, B.5
-
17
-
-
84910629073
-
SIPHER: Scalable implementation of primitives for homomorphic encrytion
-
September
-
D. Cousins, K. Rohloff, R. Schantz, and C. Peikert, "SIPHER: Scalable implementation of primitives for homomorphic encrytion," Internet Source, September 20 II.
-
(2011)
Internet Source
-
-
Cousins, D.1
Rohloff, K.2
Schantz, R.3
Peikert, C.4
-
18
-
-
84873551357
-
An update on SIPHER (scalable implementation of primitives for homomorphic encRyption)-FPGA implementation using simulink
-
D. Cousins, K. Rohloff, C. Peikert, and R. E. Schantz, "An update on SIPHER (scalable implementation of primitives for homomorphic encRyption)-FPGA implementation using simulink," in HPEC, 2012, pp. 1-5.
-
(2012)
HPEC
, pp. 1-5
-
-
Cousins, D.1
Rohloff, K.2
Peikert, C.3
Schantz, R.E.4
-
19
-
-
84892871461
-
Targeting FPGA DSP slices for a large integer multiplier for integer based FHE
-
c. Moore, N. Hanley, J. McAllister, M. O'Neill, E. O'Sullivan, and X. Cao, "Targeting FPGA DSP slices for a large integer multiplier for integer based FHE," Workshop on Applied Homomorphic Cryptography, vol. 7862,2013.
-
(2013)
Workshop on Applied Homomorphic Cryptography
, vol.7862
-
-
Moore, C.1
Hanley, N.2
McAllister, J.3
O'Neill, M.4
O'Sullivan, E.5
Cao, X.6
-
20
-
-
84924354461
-
Accelerating fully homomorphic encryption over the integers with super-size hardware multiplier and modular reduction
-
X. Cao, C. Moore, M. O'Neill, N. Hanley, and E. O'Sullivan, "Accelerating fully homomorphic encryption over the integers with super-size hardware multiplier and modular reduction," Under Review, 2013.
-
(2013)
Under Review
-
-
Cao, X.1
Moore, C.2
O'Neill, M.3
Hanley, N.4
O'Sullivan, E.5
-
21
-
-
84883410029
-
FPGA implementation of a large-number multiplier for fully homomorphic encryption
-
W. Wang and X. Huang, "FPGA implementation of a large-number multiplier for fully homomorphic encryption," in 1SCAS, 2013, pp. 2589-2592.
-
(2013)
1SCAS
, pp. 2589-2592
-
-
Wang, W.1
Huang, X.2
-
22
-
-
84890074079
-
Evaluating the hardware performance of a million-bit multiplier
-
Y. Doroz, E. Oztiirk, and B. Sunar, "Evaluating the hardware performance of a million-bit multiplier," in Digital System Design (DSD), 2013 16th Euromicro Conference on, 2013.
-
(2013)
Digital System Design (DSD), 2013 16th Euromicro Conference on
-
-
Doroz, Y.1
Oztiirk, E.2
Sunar, B.3
-
23
-
-
84907394073
-
-
draft, Under Review
-
"Accelerating fully homomorphic encryption in hardware," 2013, draft, Under Review. [Online]. Available: http://ecewp. ece. wpi. edu/wordpress/vernam/filesl20 13/091 Accelerating-Full y-Homomorphic-Encryption-in-Hardware. pdf
-
(2013)
Accelerating Fully Homomorphic Encryption in Hardware
-
-
-
24
-
-
84857730257
-
Fully homomorphic encryption without squashing using depth-3 arithmetic circuits
-
c. Gentry and S. Halevi, "Fully homomorphic encryption without squashing using depth-3 arithmetic circuits," lACR Cryptology ePrint Archive, vol. 2011, p. 279, 2011.
-
(2011)
LACR Cryptology EPrint Archive
, vol.2011
, pp. 279
-
-
Gentry, C.1
Halevi, S.2
-
25
-
-
79955532534
-
Fully homomorphic encryption with relatively small key and ciphertext sizes
-
N. P. Smart and F. Vercauteren, "Fully homomorphic encryption with relatively small key and ciphertext sizes," in Public Key Cryptography, 2010, pp. 420-443.
-
(2010)
Public Key Cryptography
, pp. 420-443
-
-
Smart, N.P.1
Vercauteren, F.2
-
26
-
-
84907385885
-
Exploring the feasibility of fully homomorphic encryption
-
PrePrints
-
w. Wang, Y. Hu, L. Chen, X. Huang, and B. Sunar, "Exploring the feasibility of fully homomorphic encryption," IEEE Transactions on Computers, vol. 99, no. PrePrints, p. 1, 2013.
-
(2013)
IEEE Transactions on Computers
, vol.99
, pp. 1
-
-
Wang, W.1
Hu, Y.2
Chen, L.3
Huang, X.4
Sunar, B.5
-
27
-
-
84891607962
-
Making ntru as secure as worst-case problems over ideal lattices
-
D. Stehle and R. Steinfeld, "Making ntru as secure as worst-case problems over ideal lattices," Advances in Cryptology-EUROCRYPT, 11, pp. 27-4, 20 II.
-
(2011)
Advances in Cryptology-EUROCRYPT
, vol.11
, pp. 27-34
-
-
Stehle, D.1
Steinfeld, R.2
-
28
-
-
34250459760
-
Schnelle multiplikation grosser zahlen
-
D. D. A. Schiinhage and V. Strassen, "Schnelle multiplikation grosser zahlen," Computing, vol. 7, no. 3-4, pp. 281-292, 1971.
-
(1971)
Computing
, vol.7
, Issue.3-4
, pp. 281-292
-
-
Schiinhage, D.D.A.1
Strassen, V.2
-
29
-
-
80052906034
-
High precision integer multiplication with a gpu using strassen's algorithm with multiple fft sizes
-
N. Emmart and C. C. Weems, "High precision integer multiplication with a gpu using strassen's algorithm with multiple fft sizes," Parallel Processing Letters, vol. 21, no. 03, pp. 359-375, 2011.
-
(2011)
Parallel Processing Letters
, vol.21
, Issue.3
, pp. 359-375
-
-
Emmart, N.1
Weems, C.C.2
-
30
-
-
84968470212
-
An algorithm for the machine calculation of complex fourier series
-
J. W. Cooley and 1. W. Tukey, "An algorithm for the machine calculation of complex fourier series," Math. comput, vol. 19, no. 90, pp. 297-301, 1965.
-
(1965)
Math. Comput
, vol.19
, Issue.90
, pp. 297-301
-
-
Cooley, J.W.1
Tukey, W.2
-
32
-
-
84924354459
-
Toward practical homomorphic evaluation of block ciphers using prince
-
Y. Doriiz, A. Shahverdi, T. Eisenbarth, and B. Sunar, "Toward practical homomorphic evaluation of block ciphers using prince," Cryptology ePrint Archive, Report 2014/233, 2014, http://eprint. iacr. org/.
-
(2014)
Cryptology EPrint Archive, Report 2014/233
-
-
Doriiz, Y.1
Shahverdi, A.2
Eisenbarth, T.3
Sunar, B.4
-
33
-
-
84871566466
-
PRINCE, a low-latency block cipher for pervasive computing applications
-
ser. LNCS, X. Wang and K. Sako, Eds. Springer Berlin Heidelberg, 2012
-
J. Borghoff and et al., "PRINCE, a low-latency block cipher for pervasive computing applications," in ASIA CRYPT 2012, ser. LNCS, X. Wang and K. Sako, Eds. Springer Berlin Heidelberg, 2012, vol. 7658.
-
(2012)
ASIA CRYPT
, pp. 7658
-
-
Borghoff, J.1
-
34
-
-
27244440344
-
A very compact S-Box for AES
-
1. R. Rao and B. Sunar, Eds. Springer Berlin Heidelberg
-
D. Canright, "A very compact S-Box for AES," in Cryptographic Hardware and Embedded Systems CHES 2005, ser. Lecture Notes in Computer Science, 1. R. Rao and B. Sunar, Eds. Springer Berlin Heidelberg, 2005, vol. 3659, pp. 441-455.
-
(2005)
Cryptographic Hardware and Embedded Systems CHES 2005, Ser. Lecture Notes in Computer Science
, vol.3659
, pp. 441-455
-
-
Canright, D.1
|