Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based
暂无分享,去创建一个
[1] Dan Boneh,et al. Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE , 2010, CRYPTO.
[2] Brent Waters,et al. Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.
[3] Oded Regev,et al. The Learning with Errors Problem (Invited Survey) , 2010, 2010 IEEE 25th Annual Conference on Computational Complexity.
[4] Craig Gentry,et al. Candidate Multilinear Maps from Ideal Lattices , 2013, EUROCRYPT.
[5] Vinod Vaikuntanathan,et al. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption , 2012, STOC '12.
[6] Craig Gentry,et al. Fully Homomorphic Encryption with Polylog Overhead , 2012, EUROCRYPT.
[7] Craig Gentry,et al. Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.
[8] Brent Waters,et al. Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.
[9] David Cash,et al. Bonsai Trees, or How to Delegate a Lattice Basis , 2010, Journal of Cryptology.
[10] Virginia Vassilevska Williams,et al. Multiplying matrices faster than coppersmith-winograd , 2012, STOC '12.
[11] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[12] Chris Peikert,et al. On Ideal Lattices and Learning with Errors over Rings , 2010, JACM.
[13] Vinod Vaikuntanathan,et al. Attribute-based encryption for circuits , 2013, STOC '13.
[14] Craig Gentry,et al. Homomorphic Evaluation of the AES Circuit , 2012, IACR Cryptol. ePrint Arch..
[15] Craig Gentry,et al. (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.
[16] Dan Boneh,et al. Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.
[17] Xavier Boyen,et al. Attribute-Based Functional Encryption on Lattices , 2013, TCC.
[18] Craig Gentry,et al. Implementing Gentry's Fully-Homomorphic Encryption Scheme , 2011, EUROCRYPT.
[19] V. Strassen. Gaussian elimination is not optimal , 1969 .
[20] Hitesh Tewari,et al. Homomorphic Encryption with Access Policies: Characterization and New Constructions , 2013, AFRICACRYPT.
[21] Chris Peikert,et al. Public-key cryptosystems from the worst-case shortest vector problem: extended abstract , 2009, STOC '09.
[22] Jean-Sébastien Coron,et al. Fully Homomorphic Encryption over the Integers with Shorter Public Keys , 2011, IACR Cryptol. ePrint Arch..
[23] Ben Lynn,et al. Toward Hierarchical Identity-Based Encryption , 2002, EUROCRYPT.
[24] László Lovász,et al. Factoring polynomials with rational coefficients , 1982 .
[25] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[26] Craig Gentry,et al. A Simple BGN-Type Cryptosystem from LWE , 2010, EUROCRYPT.
[27] Vinod Vaikuntanathan,et al. Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages , 2011, CRYPTO.
[28] Ronald L. Rivest,et al. ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .
[29] Brent Waters,et al. Attribute-Based Encryption for Circuits from Multilinear Maps , 2012, CRYPTO.
[30] Vinod Vaikuntanathan,et al. Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[31] Jean-Sébastien Coron,et al. Practical Multilinear Maps over the Integers , 2013, CRYPTO.
[32] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[33] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[34] Frederik Vercauteren,et al. Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes , 2010, Public Key Cryptography.
[35] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[36] Craig Gentry,et al. Fully Homomorphic Encryption without Squashing Using Depth-3 Arithmetic Circuits , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[37] Chris Peikert,et al. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..
[38] Zvika Brakerski,et al. Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP , 2012, CRYPTO.
[39] Craig Gentry,et al. Toward Basing Fully Homomorphic Encryption on Worst-Case Hardness , 2010, CRYPTO.
[40] Miklós Ajtai,et al. Generating hard instances of lattice problems (extended abstract) , 1996, STOC '96.
[41] Daniele Micciancio,et al. Pseudorandom Knapsacks and the Sample Complexity of LWE Search-to-Decision Reductions , 2011, CRYPTO.
[42] Damien Stehlé,et al. Classical hardness of learning with errors , 2013, STOC '13.
[43] Jean-Sébastien Coron,et al. Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers , 2012, EUROCRYPT.
[44] Craig Gentry,et al. Hierarchical ID-Based Cryptography , 2002, ASIACRYPT.
[45] Craig Gentry,et al. Fully Homomorphic Encryption without Bootstrapping , 2011, IACR Cryptol. ePrint Arch..
[46] Coron Jean-Sebastien,et al. Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers , 2012 .