A New Approach Towards Fully Homomorphic Encryption Over Geometric Algebra
暂无分享,去创建一个
[1] Craig Gentry,et al. Better Bootstrapping in Fully Homomorphic Encryption , 2012, Public Key Cryptography.
[2] Andrej Bogdanov,et al. Homomorphic encryption from codes , 2011, IACR Cryptol. ePrint Arch..
[3] Leo Dorst,et al. Geometric Algebra , 2019, Computer Vision, A Reference Guide.
[4] A. Macdonald,et al. Linear and Geometric Algebra , 2011 .
[5] Zvika Brakerski. When Homomorphism Becomes a Liability , 2012, IACR Cryptol. ePrint Arch..
[6] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[7] Jing Li,et al. Noise-free Symmetric Fully Homomorphic Encryption based on noncommutative rings , 2015, IACR Cryptol. ePrint Arch..
[8] Chris Peikert,et al. Practical Bootstrapping in Quasilinear Time , 2013, CRYPTO.
[9] John A. Vince,et al. Geometric algebra for computer graphics , 2008 .
[10] Alfonso Miola. Algebraic Approach to p-adic Conversion of Rational Numbers , 1984, Inf. Process. Lett..
[11] Robert T. Gregory,et al. The conversion of Hensel codes to rational numbers , 1981, 1981 IEEE 5th Symposium on Computer Arithmetic (ARITH).
[12] Craig Gentry,et al. (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.
[13] Frederik Vercauteren,et al. Somewhat Practical Fully Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[14] George Labahn,et al. Fraction-free row reduction of matrices of Ore polynomials , 2006, J. Symb. Comput..
[15] Craig Gentry,et al. Fully Homomorphic Encryption without Squashing Using Depth-3 Arithmetic Circuits , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[16] Eduardo Bayro-Corrochano,et al. Geometric Algebra Computing - in Engineering and Computer Science , 2010, Geometric Algebra Computing.
[17] Joan Lasenby,et al. Applications of Geometric Algebra in Computer Science and Engineering , 2012 .
[18] Yongge Wang,et al. Octonion Algebra and Noise-Free Fully Homomorphic Encryption (FHE) Schemes , 2016, IACR Cryptol. ePrint Arch..
[19] M. Reuter,et al. Genetically Determined Differences in Learning from Errors , 2007, Science.
[20] M. Esmaeili. MORE ON THE FIBONACCI SEQUENCE AND HESSENBERG MATRICES , 2006 .
[21] Chris Peikert,et al. Faster Bootstrapping with Polynomial Error , 2014, CRYPTO.
[22] Jeffrey W. Smith,et al. Reduction of Huge, Sparse Matrices over Finite Fields Via Created Catastrophes , 1992, Exp. Math..
[23] Yongge Wang. Notes on Two Fully Homomorphic Encryption Schemes Without Bootstrapping , 2015, IACR Cryptol. ePrint Arch..
[24] Koji Nuida. A Simple Framework for Noise-Free Construction of Fully Homomorphic Encryption from a Special Class of Non-Commutative Groups , 2014, IACR Cryptol. ePrint Arch..
[25] Léo Ducas,et al. FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second , 2015, EUROCRYPT.
[26] J. C. A. Barata,et al. The Moore–Penrose Pseudoinverse: A Tutorial Review of the Theory , 2011, 1110.6882.
[27] Vinod Vaikuntanathan,et al. Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages , 2011, CRYPTO.
[28] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[29] Chris Peikert,et al. On Ideal Lattices and Learning with Errors over Rings , 2010, JACM.
[30] S. Vaudenay,et al. Cryptanalysis of Chosen Symmetric Homomorphic Schemes , 2015, CRYPTO 2014.
[31] Zvika Brakerski,et al. Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP , 2012, CRYPTO.
[32] Dongxi Liu. Practical Fully Homomorphic Encryption without Noise Reduction , 2015, IACR Cryptol. ePrint Arch..
[33] Nicolas Gama,et al. Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds , 2016, ASIACRYPT.
[34] Yongge Wang,et al. Privacy Preserving Computation in Cloud Using Noise-Free Fully Homomorphic Encryption (FHE) Schemes , 2016, ESORICS.
[35] Mauro Conti,et al. A Survey on Homomorphic Encryption Schemes , 2017, ACM Comput. Surv..
[36] Brent Waters,et al. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.
[37] Vinod Vaikuntanathan,et al. Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[38] Iti Sharma,et al. Fully Homomorphic symmetric scheme without bootstrapping , 2014, Proceedings of 2014 International Conference on Cloud Computing and Internet of Things.
[39] Dietmar Hildenbrand,et al. Foundations of Geometric Algebra Computing , 2012, Geometry and Computing.
[40] Robert J. Valenza. Linear Algebra: An Introduction to Abstract Mathematics , 1993 .
[41] Craig Costello,et al. Post-Quantum Key Exchange for the TLS Protocol from the Ring Learning with Errors Problem , 2015, 2015 IEEE Symposium on Security and Privacy.
[42] Ronald L. Rivest,et al. ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .
[43] Leslie G. Valiant,et al. Cryptographic Limitations on Learning Boolean Formulae and Finite Automata , 1993, Machine Learning: From Theory to Applications.
[44] Craig Gentry,et al. Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.
[45] Aviad Kipnis,et al. Efficient Methods for Practical Fully Homomorphic Symmetric-key Encrypton, Randomization and Verification , 2012, IACR Cryptol. ePrint Arch..
[46] Alessandro Barenghi,et al. Comparison-Based Attacks Against Noise-Free Fully Homomorphic Encryption Schemes , 2018, ICICS.
[47] Stephen Mann,et al. Geometric algebra for computer science - an object-oriented approach to geometry , 2007, The Morgan Kaufmann series in computer graphics.
[48] Michael Naehrig,et al. Improved Security for a Ring-Based Fully Homomorphic Encryption Scheme , 2013, IMACC.
[49] Boaz Tsaban,et al. Cryptanalysis of the MORE symmetric key fully homomorphic encryption scheme , 2015, J. Math. Cryptol..