An Homomorphic LWE based E-voting Scheme
暂无分享,去创建一个
Nicolas Gama | Malika Izabachène | Mariya Georgieva | Ilaria Chillotti | Nicolas Gama | Malika Izabachène | Ilaria Chillotti | Mariya Georgieva
[1] Markus Jakobsson,et al. Coercion-resistant electronic elections , 2005, WPES '05.
[2] Chris Peikert,et al. Hardness of SIS and LWE with Small Parameters , 2013, CRYPTO.
[3] Ben Smyth,et al. Attacking and fixing Helios: An analysis of ballot secrecy , 2013, J. Comput. Secur..
[4] Brent Waters,et al. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.
[5] Vinod Vaikuntanathan,et al. Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[6] M. Ajtai. The shortest vector problem in L2 is NP-hard for randomized reductions (extended abstract) , 1998, STOC '98.
[7] Léo Ducas,et al. FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second , 2015, EUROCRYPT.
[8] Miklós Ajtai,et al. The shortest vector problem in L2 is NP-hard for randomized reductions (extended abstract) , 1998, STOC '98.
[9] Zvika Brakerski,et al. Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP , 2012, CRYPTO.
[10] Ben Smyth,et al. Attacking and Fixing Helios: An Analysis of Ballot Secrecy , 2011, 2011 IEEE 24th Computer Security Foundations Symposium.
[11] Nicolas Gama,et al. Structural Lattice Reduction: Generalized Worst-Case to Average-Case Reductions and Homomorphic Cryptosystems , 2016, EUROCRYPT.
[12] Phong Q. Nguyen,et al. BKZ 2.0: Better Lattice Security Estimates , 2011, ASIACRYPT.
[13] Chris Peikert,et al. Faster Bootstrapping with Polynomial Error , 2014, CRYPTO.
[14] Jean-Jacques Quisquater,et al. Electing a University President Using Open-Audit Voting: Analysis of Real-World Use of Helios , 2009, EVT/WOTE.
[15] Damien Stehlé,et al. Classical hardness of learning with errors , 2013, STOC '13.
[16] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[17] Damien Stehlé,et al. Lattice-Based Group Signatures with Logarithmic Signature Size , 2013, ASIACRYPT.
[18] Léo Ducas,et al. Lattice Signatures and Bimodal Gaussians , 2013, IACR Cryptol. ePrint Arch..
[19] Ben Smyth. Replay attacks that violate ballot secrecy in Helios , 2012, IACR Cryptol. ePrint Arch..
[20] Véronique Cortier,et al. SoK: A Comprehensive Analysis of Game-Based Ballot Privacy Definitions , 2015, 2015 IEEE Symposium on Security and Privacy.
[21] Véronique Cortier,et al. Election Verifiability for Helios under Weaker Trust Assumptions , 2014, ESORICS.
[22] Chris Peikert,et al. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..
[23] Vadim Lyubashevsky,et al. Lattice Signatures Without Trapdoors , 2012, IACR Cryptol. ePrint Arch..
[24] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[25] Chris Peikert,et al. On Ideal Lattices and Learning with Errors over Rings , 2010, JACM.