Leveraging Linear Decryption: Rate-1 Fully-Homomorphic Encryption and Time-Lock Puzzles
暂无分享,去创建一个
Zvika Brakerski | Nico Döttling | Sanjam Garg | Giulio Malavolta | Zvika Brakerski | Giulio Malavolta | Sanjam Garg | Nico Döttling
[1] Ran Canetti,et al. Obfuscation of Probabilistic Circuits and Applications , 2015, TCC.
[2] Ivan Damgård,et al. A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System , 2001, Public Key Cryptography.
[3] Craig Gentry,et al. Fully Homomorphic Encryption without Squashing Using Depth-3 Arithmetic Circuits , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[4] Vinod Vaikuntanathan,et al. Lattice-based FHE as secure as PKE , 2014, IACR Cryptol. ePrint Arch..
[5] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[6] Craig Gentry,et al. Compressible FHE with Applications to PIR , 2019, IACR Cryptol. ePrint Arch..
[7] Ivan Damgård,et al. A Length-Flexible Threshold Cryptosystem with Applications , 2003, ACISP.
[8] Ron Rothblum,et al. Spooky Encryption and Its Applications , 2016, CRYPTO.
[9] Elette Boyle,et al. Homomorphic Secret Sharing from Lattices Without FHE , 2019, IACR Cryptol. ePrint Arch..
[10] Hoeteck Wee,et al. Laconic Function Evaluation and Applications , 2018, 2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS).
[11] Craig Gentry,et al. Packed Ciphertexts in LWE-Based Homomorphic Encryption , 2013, Public Key Cryptography.
[12] Leonid A. Levin,et al. Pseudo-random generation from one-way functions , 1989, STOC '89.
[13] GentryCraig,et al. Leveled) Fully Homomorphic Encryption without Bootstrapping , 2014 .
[14] Chris Peikert,et al. Faster Bootstrapping with Polynomial Error , 2014, CRYPTO.
[15] Anat Paskin-Cherniavsky,et al. Maliciously Circuit-Private FHE , 2014, CRYPTO.
[16] Giulio Malavolta,et al. Homomorphic Time-Lock Puzzles and Applications , 2019, IACR Cryptol. ePrint Arch..
[17] Eyal Kushilevitz,et al. Private information retrieval , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.
[18] Leonid A. Levin,et al. Pseudo-random Generation from one-way functions (Extended Abstracts) , 1989, STOC 1989.
[19] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[20] Craig Gentry,et al. (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.
[21] Zvika Brakerski,et al. Two-Message Statistical Sender-Private OT from LWE , 2018, IACR Cryptol. ePrint Arch..
[22] Yuval Ishai,et al. Breaking the Circuit Size Barrier for Secure Computation Under DDH , 2016, CRYPTO.
[23] Rafail Ostrovsky,et al. Trapdoor Hash Functions and Their Applications , 2019, IACR Cryptol. ePrint Arch..
[24] Craig Gentry,et al. i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits , 2010, IACR Cryptol. ePrint Arch..
[25] Daniel Wichs,et al. Two Round Multiparty Computation via Multi-key FHE , 2016, EUROCRYPT.
[26] Brent Waters,et al. A Framework for Efficient and Composable Oblivious Transfer , 2008, CRYPTO.
[27] Chris Peikert,et al. Pseudorandomness of ring-LWE for any ring and modulus , 2017, STOC.
[28] Craig Gentry,et al. Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.
[29] Michael Clear,et al. Multi-identity and Multi-key Leveled FHE from Learning with Errors , 2015, CRYPTO.
[30] Ronald L. Rivest,et al. Time-lock Puzzles and Timed-release Crypto , 1996 .
[31] Brent Waters,et al. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.
[32] Vinod Vaikuntanathan,et al. Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[33] Silvio Micali,et al. Probabilistic encryption & how to play mental poker keeping secret all partial information , 1982, STOC '82.
[34] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.