Somewhat/Fully Homomorphic Encryption: Implementation Progresses and Challenges
暂无分享,去创建一个
Guy Gogniat | Vincent Herbert | Caroline Fontaine | Vincent Migliore | Guillaume Bonnoron | Adeline Roux-Langlois | Vianney Lapôtre | G. Gogniat | C. Fontaine | Adeline Roux-Langlois | Vianney Lapôtre | Vincent Herbert | Vincent Migliore | Guillaume Bonnoron
[1] Martin R. Albrecht,et al. On the concrete hardness of Learning with Errors , 2015, J. Math. Cryptol..
[2] Berk Sunar,et al. Homomorphic AES Evaluation using NTRU , 2014, IACR Cryptol. ePrint Arch..
[3] Pierre-Alain Fouque,et al. Comparison between Subfield and Straightforward Attacks on NTRU , 2016, IACR Cryptol. ePrint Arch..
[4] Frederik Vercauteren,et al. Somewhat Practical Fully Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[5] Willi Meier,et al. Optimized Interpolation Attacks on LowMC , 2015, ASIACRYPT.
[6] Hao Chen,et al. Simple Encrypted Arithmetic Library - SEAL v2.1 , 2016, Financial Cryptography Workshops.
[7] Caroline Fontaine,et al. Determination and exploration of practical parameters for the latest Somewhat Homomorphic Encryption (SHE) Schemes , 2016 .
[8] Frederik Vercauteren,et al. Modular Hardware Architecture for Somewhat Homomorphic Function Evaluation , 2015, CHES.
[9] Xiaolin Cao,et al. High-Speed Fully Homomorphic Encryption Over the Integers , 2014, Financial Cryptography Workshops.
[10] Dario Fiore,et al. Using Linearly-Homomorphic Encryption to Evaluate Degree-2 Functions on Encrypted Data , 2015, CCS.
[11] Michael Naehrig,et al. Private Computation on Encrypted Genomic Data , 2014, LATINCRYPT.
[12] Vinod Vaikuntanathan,et al. SHIELD: Scalable Homomorphic Implementation of Encrypted Data-Classifiers , 2015, IEEE Transactions on Computers.
[13] David Mandell Freeman,et al. Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups , 2010, EUROCRYPT.
[14] Peter Schwabe,et al. New Software Speed Records for Cryptographic Pairings , 2010, LATINCRYPT.
[15] Julien Eynard,et al. A Full RNS Variant of FV Like Somewhat Homomorphic Encryption Schemes , 2016, SAC.
[16] Michael Naehrig,et al. Accelerating Homomorphic Evaluation on Reconfigurable Hardware , 2015, CHES.
[17] Craig Gentry,et al. Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.
[18] Paulo S. L. M. Barreto,et al. Pairing-Friendly Elliptic Curves of Prime Order , 2005, Selected Areas in Cryptography.
[19] Berk Sunar,et al. Evaluating the Hardware Performance of a Million-Bit Multiplier , 2013, 2013 Euromicro Conference on Digital System Design.
[20] Javier Herranz,et al. Additively Homomorphic Encryption with d-Operand Multiplications , 2010, IACR Cryptol. ePrint Arch..
[21] Jung Hee Cheon,et al. Batch Fully Homomorphic Encryption over the Integers , 2013, EUROCRYPT.
[22] Craig Gentry,et al. Homomorphic Evaluation of the AES Circuit , 2012, IACR Cryptol. ePrint Arch..
[23] Craig Gentry,et al. A fully homomorphic encryption scheme , 2009 .
[24] Berk Sunar,et al. Flattening NTRU for Evaluation Key Free Homomorphic Encryption , 2016, IACR Cryptol. ePrint Arch..
[25] Aria Shahverdi,et al. Toward Practical Homomorphic Evaluation of Block Ciphers Using Prince , 2014, Financial Cryptography Workshops.
[26] Craig Gentry,et al. (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.
[27] Arnaud Tisserand,et al. Hardware/Software Co-Design of an Accelerator for FV Homomorphic Encryption Scheme Using Karatsuba Algorithm , 2018, IEEE Transactions on Computers.
[28] Craig Gentry,et al. Fully Homomorphic Encryption without Squashing Using Depth-3 Arithmetic Circuits , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[29] Frederik Vercauteren,et al. Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes , 2010, Public Key Cryptography.
[30] Michael Naehrig,et al. A Comparison of the Homomorphic Encryption Schemes FV and YASHE , 2014, AFRICACRYPT.
[31] Renaud Sirdey,et al. Armadillo: A Compilation Chain for Privacy Preserving Applications , 2015, IACR Cryptol. ePrint Arch..
[32] Nicolas Gama,et al. An Homomorphic LWE based E-voting Scheme , 2015 .
[33] T. Elgamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.
[34] Zvika Brakerski,et al. Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP , 2012, CRYPTO.
[35] Nicolas Gama,et al. Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds , 2016, ASIACRYPT.
[36] Vincent Herbert,et al. Software Implementation of 2-Depth Pairing-based Homomorphic Encryption Scheme , 2017, IACR Cryptol. ePrint Arch..
[37] Caroline Fontaine,et al. A Survey of Homomorphic Encryption for Nonspecialists , 2007, EURASIP J. Inf. Secur..
[38] Dan Boneh,et al. Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.
[39] Guy Gogniat,et al. Recent Advances in Homomorphic Encryption: A Possible Future for Signal Processing in the Encrypted Domain , 2013, IEEE Signal Processing Magazine.
[40] Brent Waters,et al. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.
[41] Vinod Vaikuntanathan,et al. Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[42] Jean-Sébastien Coron,et al. Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers , 2012, EUROCRYPT.
[43] Claude Carlet,et al. Towards Stream Ciphers for Efficient FHE with Low-Noise Ciphertexts , 2016, EUROCRYPT.
[44] Martin R. Albrecht,et al. A Subfield Lattice Attack on Overstretched NTRU Assumptions - Cryptanalysis of Some FHE and Graded Encoding Schemes , 2016, CRYPTO.
[45] Frederik Vercauteren,et al. Fully homomorphic SIMD operations , 2012, Designs, Codes and Cryptography.
[46] Chris Peikert,et al. How (Not) to Instantiate Ring-LWE , 2016, SCN.
[47] Vinod Vaikuntanathan,et al. Can homomorphic encryption be practical? , 2011, CCSW '11.
[48] Martin R. Albrecht,et al. Ciphers for MPC and FHE , 2015, IACR Cryptol. ePrint Arch..
[49] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[50] Guy Gogniat,et al. Towards Practical Program Execution over Fully Homomorphic Encryption Schemes , 2013, 2013 Eighth International Conference on P2P, Parallel, Grid, Cloud and Internet Computing.
[51] Jerome A. Solinas. Generalized Mersenne Prime , 2011, Encyclopedia of Cryptography and Security.
[52] Michael Naehrig,et al. Manual for Using Homomorphic Encryption for Bioinformatics , 2017, Proceedings of the IEEE.
[53] Vinod Vaikuntanathan,et al. Lattice-based FHE as secure as PKE , 2014, IACR Cryptol. ePrint Arch..
[54] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[55] Virginie Lallemand,et al. Cryptanalysis of the FLIP Family of Stream Ciphers , 2016, CRYPTO.
[56] Mauro Barni,et al. On the Implementation of the Discrete Fourier Transform in the Encrypted Domain , 2009, IEEE Transactions on Information Forensics and Security.
[57] Pierre-Alain Fouque,et al. Homomorphic Evaluation of Lattice-Based Symmetric Encryption Schemes , 2016, COCOON.
[58] Craig Gentry,et al. Fully Homomorphic Encryption with Polylog Overhead , 2012, EUROCRYPT.
[59] Bastien Vialla,et al. Minimizing the Number of Bootstrappings in Fully Homomorphic Encryption , 2015, SAC.
[60] Dan Boneh,et al. The Decision Diffie-Hellman Problem , 1998, ANTS.
[61] Michael Naehrig,et al. ML Confidential: Machine Learning on Encrypted Data , 2012, ICISC.
[62] Anne Canteaut,et al. Stream Ciphers: A Practical Solution for Efficient Homomorphic-Ciphertext Compression , 2016, FSE.
[63] Michael Naehrig,et al. Improved Security for a Ring-Based Fully Homomorphic Encryption Scheme , 2013, IMACC.