Compressible FHE with Applications to PIR
暂无分享,去创建一个
[1] Amit Sahai,et al. Homomorphic Encryption Standard , 2019, IACR Cryptol. ePrint Arch..
[2] Craig Gentry,et al. Homomorphic Evaluation of the AES Circuit , 2012, IACR Cryptol. ePrint Arch..
[3] Matthew Green,et al. Outsourcing the Decryption of ABE Ciphertexts , 2011, USENIX Security Symposium.
[4] Markku-Juhani O. Saarinen. Ring-LWE Ciphertext Compression and Error Correction: Tools for Lightweight Post-Quantum Cryptography , 2017, IACR Cryptol. ePrint Arch..
[5] Craig Gentry,et al. (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.
[6] Ian Goldberg,et al. Revisiting the Computational Practicality of Private Information Retrieval , 2011, Financial Cryptography.
[7] Eyal Kushilevitz,et al. Private information retrieval , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.
[8] Masahiro Yagisawa,et al. Fully Homomorphic Encryption without bootstrapping , 2015, IACR Cryptol. ePrint Arch..
[9] Sanjeev Arora,et al. New Algorithms for Learning in Presence of Errors , 2011, ICALP.
[10] Hugo Krawczyk,et al. On Compression of Data Encrypted With Block Ciphers , 2012, IEEE Transactions on Information Theory.
[11] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[12] Srinath T. V. Setty,et al. PIR with Compressed Queries and Amortized Query Processing , 2018, 2018 IEEE Symposium on Security and Privacy (SP).
[13] Yuval Ishai,et al. Limits of Practical Sublinear Secure Computation , 2018, IACR Cryptol. ePrint Arch..
[14] Julien P. Stern. A New Efficient All-Or-Nothing Disclosure of Secrets Protocol , 1998, ASIACRYPT.
[15] Brent Waters,et al. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.
[16] Vinod Vaikuntanathan,et al. Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[17] Craig Gentry,et al. Homomorphic Encryption for Finite Automata , 2019, IACR Cryptol. ePrint Arch..
[18] Steven D. Galbraith,et al. Computing pairings using x-coordinates only , 2009, Des. Codes Cryptogr..
[19] Frederik Vercauteren,et al. Fully homomorphic SIMD operations , 2012, Designs, Codes and Cryptography.
[20] Craig Gentry,et al. Fully Homomorphic Encryption with Polylog Overhead , 2012, EUROCRYPT.
[21] Vinod Vaikuntanathan,et al. Can homomorphic encryption be practical? , 2011, CCSW '11.
[22] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[23] Helger Lipmaa,et al. A Simpler Rate-Optimal CPIR Protocol , 2017, Financial Cryptography.
[24] Rafail Ostrovsky,et al. Trapdoor Hash Functions and Their Applications , 2019, IACR Cryptol. ePrint Arch..
[25] Brent Waters,et al. A Framework for Efficient and Composable Oblivious Transfer , 2008, CRYPTO.
[26] Anat Paskin-Cherniavsky,et al. Evaluating Branching Programs on Encrypted Data , 2007, TCC.
[27] Marc-Olivier Killijian,et al. XPIR : Private Information Retrieval for Everyone , 2016, Proc. Priv. Enhancing Technol..
[28] Tatsuaki Okamoto,et al. Packing Messages and Optimizing Bootstrapping in GSW-FHE , 2015, Public Key Cryptography.
[29] Aggelos Kiayias,et al. Optimal Rate Private Information Retrieval from Homomorphic Encryption , 2015, Proc. Priv. Enhancing Technol..
[30] Yuval Ishai,et al. Two-Message Witness Indistinguishability and Secure Computation in the Plain Model from New Assumptions , 2017, ASIACRYPT.
[31] Radu Sion,et al. On the Practicality of Private Information Retrieval , 2007, NDSS.
[32] Julien P. Stern. A new and efficient all-or-nothing disclosure of secrets protocol , 1998 .
[33] Craig Gentry,et al. How to Compress Rabin Ciphertexts and Signatures (and More) , 2004, CRYPTO.
[34] Craig Gentry,et al. Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.
[35] David Cash,et al. Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems , 2009, CRYPTO.
[36] Julian D. Laderman,et al. A noncommutative algorithm for multiplying $3 \times 3$ matrices using 23 multiplications , 1976 .
[37] Shai Halevi,et al. Algorithms in HElib , 2014, CRYPTO.
[38] Zvika Brakerski,et al. Leveraging Linear Decryption: Rate-1 Fully-Homomorphic Encryption and Time-Lock Puzzles , 2019, IACR Cryptol. ePrint Arch..
[39] Vinod Vaikuntanathan,et al. Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[40] Shai Halevi,et al. Homomorphic Encryption , 2017, Tutorials on the Foundations of Cryptography.
[41] Craig Gentry,et al. Fully Homomorphic Encryption without Squashing Using Depth-3 Arithmetic Circuits , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[42] Chris Peikert,et al. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..
[43] Rafail Ostrovsky,et al. Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[44] Ivan Damgård,et al. A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System , 2001, Public Key Cryptography.
[45] Vinod Vaikuntanathan,et al. Lattice-based FHE as secure as PKE , 2014, IACR Cryptol. ePrint Arch..
[46] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[47] Craig Gentry,et al. Packed Ciphertexts in LWE-Based Homomorphic Encryption , 2013, Public Key Cryptography.
[48] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[49] Chris Peikert,et al. On Ideal Lattices and Learning with Errors over Rings , 2010, JACM.