Additively Homomorphic Encryption with d-Operand Multiplications
暂无分享,去创建一个
Javier Herranz | Philippe Gaborit | Carlos Aguilar Melchor | C. A. Melchor | P. Gaborit | Javier Herranz
[1] Gary L. Mullen,et al. Finite Fields: Theory, Applications and Algorithms , 1994 .
[2] Oded Regev,et al. Lattice-Based Cryptography , 2006, CRYPTO.
[3] Anat Paskin-Cherniavsky,et al. Evaluating Branching Programs on Encrypted Data , 2007, TCC.
[4] Ivan Damgård,et al. A Length-Flexible Threshold Cryptosystem with Applications , 2003, ACISP.
[5] Rainer Steinwandt,et al. Cryptanalysis of Polly Cracker , 2002, IEEE Trans. Inf. Theory.
[6] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[7] Jung Hee Cheon,et al. Known-plaintext cryptanalysis of the Domingo-Ferrer algebraic privacy homomorphism scheme , 2006, Inf. Process. Lett..
[8] Gregory Neven,et al. Private Policy Negotiation , 2006, Financial Cryptography.
[9] Josep Domingo-Ferrer. A New Privacy Homomorphism and Applications , 1996, Inf. Process. Lett..
[10] Oded Regev,et al. New lattice based cryptographic constructions , 2003, STOC '03.
[11] Caroline Fontaine,et al. A Survey of Homomorphic Encryption for Nonspecialists , 2007, EURASIP J. Inf. Secur..
[12] Richard J. Lipton,et al. Algorithms for Black-Box Fields and their Application to Cryptography (Extended Abstract) , 1996, CRYPTO.
[13] Dima Grigoriev,et al. Homomorphic Public-Key Cryptosystems and Encrypting Boolean Circuits , 2003, Applicable Algebra in Engineering, Communication and Computing.
[14] Ben Adida,et al. How to Shuffle in Public , 2007, TCC.
[15] Doerte K. Rappe. Homomorphic cryptosystems and their applications , 2005, IACR Cryptol. ePrint Arch..
[16] Chris Peikert,et al. Public-key cryptosystems from the worst-case shortest vector problem: extended abstract , 2009, STOC '09.
[17] Qiang Tang,et al. Extended Private Information Retrieval and Its Application in Biometrics Authentications , 2007, CANS.
[18] Meena Mahajan,et al. Polynomial Size Log Depth Circuits: Between NC1 and AC1 , 2007, Bull. EATCS.
[19] Dan Boneh,et al. Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.
[20] Ronald L. Rivest,et al. ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .
[21] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[22] Philippe Gaborit,et al. Lattice-based homomorphic encryption of vector spaces , 2008, 2008 IEEE International Symposium on Information Theory.
[23] David A. Mix Barrington,et al. Bounded-width polynomial-size branching programs recognize exactly those languages in NC1 , 1986, STOC '86.
[24] Miklós Ajtai,et al. Representing hard lattices with O(n log n) bits , 2005, STOC '05.
[25] Craig Gentry,et al. A fully homomorphic encryption scheme , 2009 .
[26] Rafail Ostrovsky,et al. Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[27] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[28] Craig Gentry,et al. A Simple BGN-Type Cryptosystem from LWE , 2010, EUROCRYPT.
[29] Phong Q. Nguyen. Cryptanalysis of the Goldreich-Goldwasser-Halevi Cryptosystem from Crypto '97 , 1999, CRYPTO.
[30] Josep Domingo-Ferrer,et al. A Provably Secure Additive and Multiplicative Privacy Homomorphism , 2002, ISC.
[31] Daniele Micciancio,et al. On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem , 2009, CRYPTO.
[32] Simon R. Blackburn,et al. Cryptanalysis of a homomorphic public-key cryptosystem over a finite group , 2006, J. Math. Cryptol..
[33] Helger Lipmaa,et al. An Oblivious Transfer Protocol with Log-Squared Communication , 2005, ISC.
[34] Aggelos Kiayias,et al. Decoding of Interleaved Reed Solomon Codes over Noisy Data , 2003, ICALP.
[35] David A. Wagner,et al. Cryptanalysis of an Algebraic Privacy Homomorphism , 2003, ISC.
[36] Moti Yung,et al. Non-interactive cryptocomputing for NC/sup 1/ , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[37] Keisuke Tanaka,et al. Multi-bit Cryptosystems Based on Lattice Problems , 2007, Public Key Cryptography.
[38] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[39] J. Ferrer. A new privacy homomorphism and applications , 1996 .
[40] Madhu Sudan,et al. Reconstructing curves in three (and higher) dimensional space from noisy data , 2003, STOC '03.
[41] Ben Adida,et al. Offline/Online Mixing , 2007, ICALP.
[42] Frederik Vercauteren,et al. Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes , 2010, Public Key Cryptography.
[43] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[44] Frederik Armknecht,et al. A New Approach for Algebraically Homomorphic Encryption , 2008, IACR Cryptol. ePrint Arch..
[45] Joan Feigenbaum,et al. Open Questions, Talk Abstracts, and Summary of Discussions , 1989, Distributed Computing And Cryptography.
[46] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[47] Aggelos Kiayias,et al. Secure Games with Polynomial Expressions , 2001, ICALP.
[48] Oded Goldreich,et al. Eliminating Decryption Errors in the Ajtai-Dwork Cryptosystem , 1997, Electron. Colloquium Comput. Complex..
[49] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[50] Craig Gentry,et al. Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.
[51] Rafail Ostrovsky,et al. Private Searching on Streaming Data , 2005, Journal of Cryptology.