Secret computation of purchase history data using somewhat homomorphic encryption
From MaRDI portal
Publication:890595
DOI10.1186/s40736-014-0005-xzbMath1337.94084OpenAlexW2154624359WikidataQ59396784 ScholiaQ59396784MaRDI QIDQ890595
Masaya Yasuda, Jun Kogure, Takeshi Shimoyama
Publication date: 10 November 2015
Published in: Pacific Journal of Mathematics for Industry (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1186/s40736-014-0005-x
Uses Software
Cites Work
- (Leveled) fully homomorphic encryption without bootstrapping
- Multiparty Computation from Somewhat Homomorphic Encryption
- Homomorphic Evaluation of the AES Circuit
- Implementing Gentry’s Fully-Homomorphic Encryption Scheme
- Better Key Sizes (and Attacks) for LWE-Based Encryption
- BKZ 2.0: Better Lattice Security Estimates
- Packed Homomorphic Encryption Based on Ideal Lattices and Its Application to Biometrics
- On Ideal Lattices and Learning with Errors over Rings
- Fully Homomorphic Encryption over the Integers
- Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
- Privacy-Preserving Wildcards Pattern Matching Using Symmetric Somewhat Homomorphic Encryption
- Fully homomorphic encryption using ideal lattices
- Fully Homomorphic Encryption over the Integers with Shorter Public Keys
- Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages
- Worst‐Case to Average‐Case Reductions Based on Gaussian Measures
- Efficient Fully Homomorphic Encryption from (Standard) LWE
- Theory of Cryptography
This page was built for publication: Secret computation of purchase history data using somewhat homomorphic encryption