Faster Bootstrapping with Polynomial Error

From MaRDI portal
Revision as of 19:28, 3 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:2874511

DOI10.1007/978-3-662-44371-2_17zbMath1336.94034OpenAlexW2176745559MaRDI QIDQ2874511

Chris Peikert, Jacob Alperin-Sheriff

Publication date: 7 August 2014

Published in: Advances in Cryptology – CRYPTO 2014 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-662-44371-2_17




Related Items (53)

Constraining and Watermarking PRFs from Milder AssumptionsAlmost Tight Security in Lattices with Polynomial Moduli – PRF, IBE, All-but-many LTF, and MoreHomomorphic Encryption StandardAn Improved Leveled Fully Homomorphic Encryption Scheme over the IntegersFully Homomorphic Encryption with Auxiliary InputsBlending FHE-NTRU Keys – The Excalibur PropertyMulti-key FHE from LWE, RevisitedDeniable Attribute Based Encryption for Branching Programs from LWETargeted Homomorphic Attribute-Based EncryptionSurvey of information securityBootstrapping for approximate homomorphic encryptionTowards a Simpler Lattice Gadget ToolkitLeveraging linear decryption: rate-1 fully-homomorphic encryption and time-lock puzzlesFHEW with Efficient Multibit BootstrappingFunctional commitments for all functions, with transparent setup and from SISBatch bootstrapping. I: A new framework for SIMD bootstrapping in polynomial modulusBatch bootstrapping. II: Bootstrapping in polynomial modulus only requires \(\tilde{O}(1)\) FHE multiplications in amortizationA Homomorphic Proxy Re-encryption from LatticesEfficient FHEW bootstrapping with small evaluation keys, and applications to threshold homomorphic encryptionVerifiable Decryption for Fully Homomorphic EncryptionHomomorphic encryption: a mathematical surveyFaster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 SecondsFINAL: faster FHE instantiated with NTRU and LWEMulti-key fully homomorphic encryption from NTRU and (R)LWE with faster bootstrappingBalanced non-adjacent formsLeveled Hierarchical Identity-Based Fully Homomorphic Encryption from Learning with RoundingBatched fully dynamic multi-key FHE from FHEW-like cryptosystemsFast blind rotation for bootstrapping FHEsSuccinct LWE sampling, random polynomials, and obfuscationRing-based identity based encryption -- asymptotically shorter MPK and tighter securityVector and functional commitments from latticesDirect computation of branching programs and its applications to more efficient lattice-based cryptographySimulatable verifiable random function from the LWE assumptionMulti-bit Leveled Homomorphic Encryption via $$\mathsf {Dual.LWE}$$ -BasedCryptanalysis of a Homomorphic Encryption Scheme Over IntegersCompact Inner Product Encryption from LWERing Packing and Amortized FHEW BootstrappingA multi-key SMC protocol and multi-key FHE based on some-are-errorless LWEA more efficient leveled strongly-unforgeable fully homomorphic signature schemeFHE over the Integers: Decomposed and Batched in the Post-Quantum RegimePrivate Puncturable PRFs from Standard Lattice AssumptionsCandidate iO from homomorphic encryption schemesWatermarking cryptographic functionalities from standard lattice assumptionsMulti-theorem preprocessing NIZKs from latticesTFHE: fast fully homomorphic encryption over the torusCandidate iO from homomorphic encryption schemesBootstrapping fully homomorphic encryption over the integers in less than one secondFHE Circuit Privacy Almost for FreeLattice-Based Fully Dynamic Multi-key FHE with Short CiphertextsHomomorphic Proxy Re-Authenticators and Applications to Verifiable Multi-User Data AggregationHomomorphic EncryptionLattice-Based SNARGs and Their Application to More Efficient ObfuscationKey-homomorphic pseudorandom functions from LWE with small modulus







This page was built for publication: Faster Bootstrapping with Polynomial Error