University of Birmingham Hardware assisted fully homomorphic function evaluation and encrypted search
暂无分享,去创建一个
Frederik Vercauteren | Ingrid Verbauwhede | Sujoy Sinha Roy | Jo Vliegen | F. Vercauteren | I. Verbauwhede | S. Roy | Jo Vliegen | Sujoy Sinha | Sinha | Project Report
[1] Frederik Vercauteren,et al. Efficient software implementation of ring-LWE encryption , 2015, 2015 Design, Automation & Test in Europe Conference & Exhibition (DATE).
[2] Andrew Chi-Chih Yao,et al. The complexity of nonuniform random number generation , 1976 .
[3] Michael Naehrig,et al. Improved Security for a Ring-Based Fully Homomorphic Encryption Scheme , 2013, IMACC.
[4] Jean-Sébastien Coron,et al. Scale-Invariant Fully Homomorphic Encryption over the Integers , 2014, Public Key Cryptography.
[5] Michael Naehrig,et al. A Comparison of the Homomorphic Encryption Schemes FV and YASHE , 2014, AFRICACRYPT.
[6] Michael Naehrig,et al. Accelerating Homomorphic Evaluation on Reconfigurable Hardware , 2015, CHES.
[7] Zvika Brakerski,et al. Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP , 2012, CRYPTO.
[8] Helger Lipmaa,et al. An Oblivious Transfer Protocol with Log-Squared Communication , 2005, ISC.
[9] Craig Gentry,et al. Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.
[10] Tim Güneysu,et al. Towards Practical Lattice-Based Public-Key Encryption on Reconfigurable Hardware , 2013, Selected Areas in Cryptography.
[11] Chris Peikert,et al. On Ideal Lattices and Learning with Errors over Rings , 2010, JACM.
[12] Vinod Vaikuntanathan,et al. Can homomorphic encryption be practical? , 2011, CCSW '11.
[13] Ian Goldberg,et al. Improving the Robustness of Private Information Retrieval , 2007 .
[14] Craig Gentry,et al. Single-Database Private Information Retrieval with Constant Communication Rate , 2005, ICALP.
[15] Frederik Vercauteren,et al. Somewhat Practical Fully Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[16] Philippe Gaborit,et al. A fast private information retrieval protocol , 2008, 2008 IEEE International Symposium on Information Theory.
[17] Frederik Vercauteren,et al. High Precision Discrete Gaussian Sampling on FPGAs , 2013, Selected Areas in Cryptography.
[18] Berk Sunar,et al. Accelerating Fully Homomorphic Encryption in Hardware , 2015, IEEE Transactions on Computers.
[19] Frederik Vercauteren,et al. Modular Hardware Architecture for Somewhat Homomorphic Function Evaluation , 2015, CHES.
[20] Louis F. Williams,et al. A modification to the half-interval search (binary search) method , 1976, ACM-SE 14.
[21] Emmanuela Orsini,et al. Between a Rock and a Hard Place: Interpolating Between MPC and FHE , 2013, IACR Cryptol. ePrint Arch..
[22] D. J. Bernstein. Fast multiplication and its applications , 2008 .
[23] Berk Sunar,et al. Accelerating LTV Based Homomorphic Encryption in Reconfigurable Hardware , 2015, CHES.
[24] Elisa Bertino,et al. Single-Database Private Information Retrieval from Fully Homomorphic Encryption , 2013, IEEE Transactions on Knowledge and Data Engineering.
[25] Frederik Vercauteren,et al. Compact and Side Channel Secure Discrete Gaussian Sampling , 2014, IACR Cryptol. ePrint Arch..
[26] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[27] Jung Hee Cheon,et al. Batch Fully Homomorphic Encryption over the Integers , 2013, EUROCRYPT.
[28] Craig Gentry,et al. Homomorphic Evaluation of the AES Circuit , 2012, IACR Cryptol. ePrint Arch..
[29] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2009, JACM.
[30] Brent Waters,et al. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.
[31] Frederik Vercauteren,et al. Compact Ring-LWE Cryptoprocessor , 2014, CHES.