CRT-based fully homomorphic encryption over the integers

[1]  Jean-Sébastien Coron,et al.  Scale-Invariant Fully Homomorphic Encryption over the Integers , 2014, Public Key Cryptography.

[2]  Jung Hee Cheon,et al.  Batch Fully Homomorphic Encryption over the Integers , 2013, EUROCRYPT.

[3]  Jung Hee Cheon,et al.  An Approach to Reduce Storage for Homomorphic Computations , 2013, IACR Cryptol. ePrint Arch..

[4]  Zvika Brakerski,et al.  Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP , 2012, CRYPTO.

[5]  Craig Gentry,et al.  Homomorphic Evaluation of the AES Circuit , 2012, IACR Cryptol. ePrint Arch..

[6]  Jean-Sébastien Coron,et al.  Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers , 2012, EUROCRYPT.

[7]  Craig Gentry,et al.  Fully Homomorphic Encryption with Polylog Overhead , 2012, EUROCRYPT.

[8]  Phong Q. Nguyen,et al.  Faster Algorithms for Approximate Common Divisors: Breaking Fully-Homomorphic-Encryption Challenges over the Integers , 2012, IACR Cryptol. ePrint Arch..

[9]  Nigel P. Smart,et al.  Improved Key Generation For Gentry's Fully Homomorphic Encryption Scheme , 2011, IACR Cryptol. ePrint Arch..

[10]  Craig Gentry,et al.  Fully Homomorphic Encryption without Squashing Using Depth-3 Arithmetic Circuits , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[11]  Vinod Vaikuntanathan,et al.  Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages , 2011, CRYPTO.

[12]  Jean-Sébastien Coron,et al.  Fully Homomorphic Encryption over the Integers with Shorter Public Keys , 2011, IACR Cryptol. ePrint Arch..

[13]  Nadia Heninger,et al.  Approximate common divisors via lattices , 2011, IACR Cryptol. ePrint Arch..

[14]  Craig Gentry,et al.  Implementing Gentry's Fully-Homomorphic Encryption Scheme , 2011, EUROCRYPT.

[15]  Ron Steinfeld,et al.  Faster Fully Homomorphic Encryption , 2010, ASIACRYPT.

[16]  Craig Gentry,et al.  Toward Basing Fully Homomorphic Encryption on Worst-Case Hardness , 2010, CRYPTO.

[17]  Craig Gentry,et al.  Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.

[18]  Frederik Vercauteren,et al.  Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes , 2010, Public Key Cryptography.

[19]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[20]  Jung Hee Cheon,et al.  Known-plaintext cryptanalysis of the Domingo-Ferrer algebraic privacy homomorphism scheme , 2006, Inf. Process. Lett..

[21]  David A. Wagner,et al.  Cryptanalysis of an Algebraic Privacy Homomorphism , 2003, ISC.

[22]  Nick Howgrave-Graham,et al.  Approximate Integer Common Divisors , 2001, CaLC.

[23]  Carl Pomerance,et al.  The Development of the Number Field Sieve , 1994 .

[24]  E. Brickell,et al.  On privacy homomorphisms , 1987 .

[25]  Ernest F. Brickell,et al.  On Privacy Homomorphisms (Extended Abstract) , 1987, EUROCRYPT.

[26]  H. W. Lenstra,et al.  Factoring integers with elliptic curves , 1987 .

[27]  Jeffrey C. Lagarias,et al.  The computational complexity of simultaneous Diophantine approximation problems , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).

[28]  Ronald L. Rivest,et al.  ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .

[29]  R. Stephenson A and V , 1962, The British journal of ophthalmology.