메뉴 건너뛰기




Volumn , Issue , 2014, Pages

Accelerating NTRU based homomorphic encryption using GPUs

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTATION THEORY; DISCRETE FOURIER TRANSFORMS; POLYNOMIALS; PROGRAM PROCESSORS;

EID: 84946686695     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/HPEC.2014.7041001     Document Type: Conference Paper
Times cited : (50)

References (35)
  • 2
    • 84862629748 scopus 로고    scopus 로고
    • On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption
    • A. Lopez-Alt, E. Tromer, and V. Vaikuntanathan, "On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption," in STOC, 2012.
    • (2012) STOC
    • Lopez-Alt, A.1    Tromer, E.2    Vaikuntanathan, V.3
  • 4
    • 80051993169 scopus 로고    scopus 로고
    • Fully homomorphic encryption over the integers with shorter public keys
    • J.-S. Coron, A. Mandai, D. Naccache, and M. Tibouchi, "Fully homomorphic encryption over the integers with shorter public keys," in CRYPTO, 2011, pp. 487-504.
    • (2011) CRYPTO , pp. 487-504
    • Coron, J.-S.1    Mandai, A.2    Naccache, D.3    Tibouchi, M.4
  • 5
    • 84859990706 scopus 로고    scopus 로고
    • Public key compression and modulus switching for fully homomorphic encryption over the integers
    • J.-S. Coron, D. Naccache, and M. Tibouchi, "Public key compression and modulus switching for fully homomorphic encryption over the integers," in EUROCRYPT, 2012, pp. 446-464.
    • (2012) EUROCRYPT , pp. 446-464
    • Coron, J.-S.1    Naccache, D.2    Tibouchi, M.3
  • 6
    • 80955132201 scopus 로고    scopus 로고
    • Efficient fully homomorphic encryption from (standard) LWE
    • Z. Brakerski and V. Vaikuntanathan, "Efficient fully homomorphic encryption from (standard) LWE," in FOCS, 2011, pp. 97-106.
    • (2011) FOCS , pp. 97-106
    • Brakerski, Z.1    Vaikuntanathan, V.2
  • 11
    • 79957974657 scopus 로고    scopus 로고
    • Implementing Gentry's fully-homomorphic encryption scheme
    • C. Gentry and S. Halevi, "Implementing Gentry's fully-homomorphic encryption scheme," in EUROCRYPT, 2011, pp. 129-148.
    • (2011) EUROCRYPT , pp. 129-148
    • Gentry, C.1    Halevi, S.2
  • 16
    • 84873549758 scopus 로고    scopus 로고
    • Accelerating fully homomorphic encryption using GPU
    • w. Wang, Y. Hu, L. Chen, X. Huang, and B. Sunar, "Accelerating fully homomorphic encryption using GPU," in HPEC, 2012, pp. 1-5.
    • (2012) HPEC , pp. 1-5
    • Wang, W.1    Hu, Y.2    Chen, L.3    Huang, X.4    Sunar, B.5
  • 17
    • 84910629073 scopus 로고    scopus 로고
    • SIPHER: Scalable implementation of primitives for homomorphic encrytion
    • September
    • D. Cousins, K. Rohloff, R. Schantz, and C. Peikert, "SIPHER: Scalable implementation of primitives for homomorphic encrytion," Internet Source, September 20 II.
    • (2011) Internet Source
    • Cousins, D.1    Rohloff, K.2    Schantz, R.3    Peikert, C.4
  • 18
    • 84873551357 scopus 로고    scopus 로고
    • An update on SIPHER (scalable implementation of primitives for homomorphic encRyption)-FPGA implementation using simulink
    • D. Cousins, K. Rohloff, C. Peikert, and R. E. Schantz, "An update on SIPHER (scalable implementation of primitives for homomorphic encRyption)-FPGA implementation using simulink," in HPEC, 2012, pp. 1-5.
    • (2012) HPEC , pp. 1-5
    • Cousins, D.1    Rohloff, K.2    Peikert, C.3    Schantz, R.E.4
  • 20
    • 84924354461 scopus 로고    scopus 로고
    • Accelerating fully homomorphic encryption over the integers with super-size hardware multiplier and modular reduction
    • X. Cao, C. Moore, M. O'Neill, N. Hanley, and E. O'Sullivan, "Accelerating fully homomorphic encryption over the integers with super-size hardware multiplier and modular reduction," Under Review, 2013.
    • (2013) Under Review
    • Cao, X.1    Moore, C.2    O'Neill, M.3    Hanley, N.4    O'Sullivan, E.5
  • 21
    • 84883410029 scopus 로고    scopus 로고
    • FPGA implementation of a large-number multiplier for fully homomorphic encryption
    • W. Wang and X. Huang, "FPGA implementation of a large-number multiplier for fully homomorphic encryption," in 1SCAS, 2013, pp. 2589-2592.
    • (2013) 1SCAS , pp. 2589-2592
    • Wang, W.1    Huang, X.2
  • 23
    • 84907394073 scopus 로고    scopus 로고
    • draft, Under Review
    • "Accelerating fully homomorphic encryption in hardware," 2013, draft, Under Review. [Online]. Available: http://ecewp. ece. wpi. edu/wordpress/vernam/filesl20 13/091 Accelerating-Full y-Homomorphic-Encryption-in-Hardware. pdf
    • (2013) Accelerating Fully Homomorphic Encryption in Hardware
  • 24
    • 84857730257 scopus 로고    scopus 로고
    • Fully homomorphic encryption without squashing using depth-3 arithmetic circuits
    • c. Gentry and S. Halevi, "Fully homomorphic encryption without squashing using depth-3 arithmetic circuits," lACR Cryptology ePrint Archive, vol. 2011, p. 279, 2011.
    • (2011) LACR Cryptology EPrint Archive , vol.2011 , pp. 279
    • Gentry, C.1    Halevi, S.2
  • 25
    • 79955532534 scopus 로고    scopus 로고
    • Fully homomorphic encryption with relatively small key and ciphertext sizes
    • N. P. Smart and F. Vercauteren, "Fully homomorphic encryption with relatively small key and ciphertext sizes," in Public Key Cryptography, 2010, pp. 420-443.
    • (2010) Public Key Cryptography , pp. 420-443
    • Smart, N.P.1    Vercauteren, F.2
  • 26
    • 84907385885 scopus 로고    scopus 로고
    • Exploring the feasibility of fully homomorphic encryption
    • PrePrints
    • w. Wang, Y. Hu, L. Chen, X. Huang, and B. Sunar, "Exploring the feasibility of fully homomorphic encryption," IEEE Transactions on Computers, vol. 99, no. PrePrints, p. 1, 2013.
    • (2013) IEEE Transactions on Computers , vol.99 , pp. 1
    • Wang, W.1    Hu, Y.2    Chen, L.3    Huang, X.4    Sunar, B.5
  • 27
    • 84891607962 scopus 로고    scopus 로고
    • Making ntru as secure as worst-case problems over ideal lattices
    • D. Stehle and R. Steinfeld, "Making ntru as secure as worst-case problems over ideal lattices," Advances in Cryptology-EUROCRYPT, 11, pp. 27-4, 20 II.
    • (2011) Advances in Cryptology-EUROCRYPT , vol.11 , pp. 27-34
    • Stehle, D.1    Steinfeld, R.2
  • 28
    • 34250459760 scopus 로고
    • Schnelle multiplikation grosser zahlen
    • D. D. A. Schiinhage and V. Strassen, "Schnelle multiplikation grosser zahlen," Computing, vol. 7, no. 3-4, pp. 281-292, 1971.
    • (1971) Computing , vol.7 , Issue.3-4 , pp. 281-292
    • Schiinhage, D.D.A.1    Strassen, V.2
  • 29
    • 80052906034 scopus 로고    scopus 로고
    • High precision integer multiplication with a gpu using strassen's algorithm with multiple fft sizes
    • N. Emmart and C. C. Weems, "High precision integer multiplication with a gpu using strassen's algorithm with multiple fft sizes," Parallel Processing Letters, vol. 21, no. 03, pp. 359-375, 2011.
    • (2011) Parallel Processing Letters , vol.21 , Issue.3 , pp. 359-375
    • Emmart, N.1    Weems, C.C.2
  • 30
    • 84968470212 scopus 로고
    • An algorithm for the machine calculation of complex fourier series
    • J. W. Cooley and 1. W. Tukey, "An algorithm for the machine calculation of complex fourier series," Math. comput, vol. 19, no. 90, pp. 297-301, 1965.
    • (1965) Math. Comput , vol.19 , Issue.90 , pp. 297-301
    • Cooley, J.W.1    Tukey, W.2
  • 33
    • 84871566466 scopus 로고    scopus 로고
    • PRINCE, a low-latency block cipher for pervasive computing applications
    • ser. LNCS, X. Wang and K. Sako, Eds. Springer Berlin Heidelberg, 2012
    • J. Borghoff and et al., "PRINCE, a low-latency block cipher for pervasive computing applications," in ASIA CRYPT 2012, ser. LNCS, X. Wang and K. Sako, Eds. Springer Berlin Heidelberg, 2012, vol. 7658.
    • (2012) ASIA CRYPT , pp. 7658
    • Borghoff, J.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.