Original address: http://xagawa.net/bib-lattice? Fhes
Fully homomorphicones Bytes †Describefore gentry 'sfhe Bytes †
- [BGN]
- [GHV10-EC] Craig Gentry, Shai Halevi, Vinod vaikuntanathan: asimple BGN-type cryptosystem from LWE. eurocrypt 2010
↑ Prelwe Bytes †
- [Gen09-STOC] C. Gentry. "fully homomorphic encryption usingideal lattices." (stoc 2009)
- Based on ideal lattices. KDM-CPA security serves fullyhomomorphic Encryption by simulating the decryption circuit. thedescriptions and several proofs appeared in [Gen09-Thesis].
- [SV10-PKC] N. P. Smart and F. Vercauteren. "fully homomorphicencryption with relatively small key and ciphertext sizes." (pkc2010, http://eprint.iacr.org/2009/571)
- The ciphertext is an element in z_p by basing the special ideallattice.
- [Gen10-C] Craig Gentry: Toward basing fully homomorphicencryption on worst-case hardness. crypto 2010
- [SS10-AC] D. stehl é and R. steinfeld. "faster fully homomorphicencryption." (asiacrypt 2010,Http://eprint.iacr.org/2010/299)
From (ring) LWE Bytes †
- [BV11-C] Zvika brakerski, Vinod vaikuntantion: fullyhomomorphic encryption from ring-LWE and security for key dependentmessages. crypto 2011
- [BV11-FOCS] Zvika brakerski, Vinod vaikuntantion: efficientfully homomorphic encryption from (standard) LWE. focs 2011
- [BGV12-ITCS] Zvika brakerski, Craig Gentry, vinodvaikuntantion: (leveled) fully homomorphic encryption withoutbootstrapping. ITCS 2012
- [Bra12-C] Zvika brakerski: Fully homomorphic encryption withoutmodulus switching from classical gapsvp. (crypto 2012, eprint2012/078)
- [Fv12] Junfeng fan and Frederik Vercauteren: somewhat practicalfully homomorphic encryption.Http://eprint.iacr.org/2012/144
- Porting the scheme in [Bra12-C] to ring-LWE setting.
- [GHPS12-SCN] Craig Gentry, Shai Halevi, Chris peikert, andnigel P. Smart. "Ring switching in BGV-style homomorphicencryption." (SCN 2012)
Returns from approximate gcdand its variants Bytes †
- [VDGHV10-EC] M. van Dijk, C. Gentry, S. Halevi, and vinodvaikuntantion. "fully homomorphic encryption over the integers." (eurocrypt 2010, http://eprint.iacr.org/2009/616)
- This variant is not based on the lattice but has a similarstructure to the regev03 Encryption Scheme [reg04].
- [CMNT11-C] Jean-Sebastien Coron, avradip Manal, David Naccache, Mehdi tibouchi: Fully homomorphic encryption over theintegers with shorter public keys. crypto 2011
- [CNT12-EC] Jean-Sebastien Coron, David Naccache, mehditibouchi: Public Key compression and modulus switching for fullyhomorphic encryption over the integers. eurocrypt 2012
↑ Attacks orestimations Bytes †
- [Ngu11-CANS] Phong Q. Nguyen: breakingfully-homomorphic-encryption challenges. Cans 2011
- From his assessment,...'s challenge is too optimistic.
- [CN12-EC] yuanmi Chen, Phong Q. Nguyen: Faster algorithms forapproximate common divisors: Breaking fully-homomorphic-encryptionchallenges over the integers. eurocrypt 2012
- [ZPS12-ISPEC] Z. Zhang, T. Plantard and W. Susilo: On the CCA-1Security of somewhat homomorphic encryption over the integers. ispec 2012
- [ZPS11-ICISC] Z. Zhang, T. Plantard and W. Susilo: reactionattack on outsourced computing with fully homomorphic encryptionschemes. icisc 2011
↑ Implementations Bytes †
- [OYKU10-IWSEC] n. Ogura, G. Yamamoto, T. Kobayashi, and S. Uchiyama. "an improvement of key generation algorithm for Gentry 'shomomorphic encryption scheme." (iwsec 2010)
- [GH11-EC] Craig Gentry, Shai Halevi: Implementing gentry 'sfully-homomorphic encryption scheme. eurocrypt 2011
- [GH11-FOCS] Craig Gentry, Shai Halevi: Fully homomorphicencryption without squashing using depth-3 arithmetic circuits. focs 2011
- [GHS12-PKC] Craig Gentry, Shai Halevi, Nigel P. Smart: betterbootstrapping in fully homomorphic encryption. pk2012
- [GHS12-EC] Craig Gentry, Shai Halevi, Nigel P. Smart: fullyhomomorphic encryption with polylog overhead. eurocrypt 2012
↑ Fromcode Bytes †
- [AAPS11-IMACC] Frederik Armknecht, Daniel augot, ludovicperret, Ahmad-Reza SADEGHI: on constructing homomorphic encryptionschemes from coding theory. Ima CC 2011, eprint 2011/309
- Symmetric-key bounded-homomorphic encryption from code
- They showed impossibility results.
- [BL11-eP] Andrej Bogdanov and Chin Ho Lee: homomorphicencryption from codes. eprint 2011/622
- ? Cryptanalysis of the Bogdanov-Lee Cryptosystem by gottfriedherold
- From Gauthier's talk at CBC 2012. SeeHttp://cbc2012.mat.dtu.dk/slides/Gauthier.pdf
- [GOT12-eP] Val \ 'erie Gauthier and Ayoub Otmani and Jean-pierretillich: a distinguisher-based attack of a homomorphic encryptionscheme relying on Reed-Solomon Codes. eprint 2012/168
- Cryptanalysis of [BL11-eP]
- [Bra12-eP-Whe] Zvika brakerski: When homomorphism becomes aliability. eprint 2012/225
- Cryptanalysis of [BL11-eP]
Encryption CPU: Https://hcrypt.com/shape-cpu/
Export frommq? Bytes †
- Fellows and koblitz: Polly cracker.
- [AFFP11-AC] Martin R. Albrecht, pooya farshim, Jean-charlesfaugere, Ludovic Perret: Polly cracker, revisited. asiacrypt2011
- [Her12-PKC] Gottfried Herold: Polly cracker, revisited, revisited. pk2012
Last-modified: (Tue) 15:00:31 (41d) link: B (5D) Encryption (41d)Site admin: Keita xagawa
Pukiwiki1.4.7 Copyright 2001-2006Pukiwikidevelopers team. License isGPL.
Based on "pukiwiki" 1.3Yu-ji.Powered by PHP 5.2.17. html convert time: 0.098 sec.