Accelerating Homomorphic Full Adder Based on FHEW Using Multicore CPU and GPUs
暂无分享,去创建一个
Lizhe Wang | Guangzhi Qu | Rui Xu | Xinya Lei | Ruixin Guo | Feng Zhang
[1] Chris Peikert,et al. Faster Bootstrapping with Polynomial Error , 2014, CRYPTO.
[2] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[3] Tarek Darwish,et al. Performance analysis of low-power 1-bit CMOS full adder cells , 2002, IEEE Trans. Very Large Scale Integr. Syst..
[4] Nicolas Gama,et al. Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds , 2016, ASIACRYPT.
[5] Vinod Vaikuntanathan,et al. Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages , 2011, CRYPTO.
[6] Mauro Conti,et al. A Survey on Homomorphic Encryption Schemes , 2017, ACM Comput. Surv..
[7] Vinod Vaikuntanathan,et al. Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[8] Léo Ducas,et al. FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second , 2015, EUROCRYPT.
[9] Jiguo Yu,et al. Mutual Privacy Preserving $k$ -Means Clustering in Social Participatory Sensing , 2017, IEEE Transactions on Industrial Informatics.
[10] Keke Gai,et al. Blend Arithmetic Operations on Tensor-Based Fully Homomorphic Encryption Over Real Numbers , 2018, IEEE Transactions on Industrial Informatics.
[11] Wei Zhang,et al. Faster Bootstrapping With Multiple Addends , 2018, IEEE Access.
[12] Craig Gentry,et al. Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.
[13] Yunheung Paek,et al. Accelerating bootstrapping in FHEW using GPUs , 2015, 2015 IEEE 26th International Conference on Application-specific Systems, Architectures and Processors (ASAP).
[14] Shai Halevi,et al. Algorithms in HElib , 2014, CRYPTO.
[15] Laurence T. Yang,et al. A Secure High-Order CFS Algorithm on Clouds for Industrial Internet of Things , 2018, IEEE Transactions on Industrial Informatics.