Fully homomorphic encryption using ideal lattices
From MaRDI portal
Publication:5172710
DOI10.1145/1536414.1536440zbMath1304.94059OpenAlexW2031533839WikidataQ57484389 ScholiaQ57484389MaRDI QIDQ5172710
Publication date: 4 February 2015
Published in: Proceedings of the forty-first annual ACM symposium on Theory of computing (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1145/1536414.1536440
Related Items (only showing first 100 items - show all)
Public Key Encryption with Flexible Pattern Matching ⋮ Lattice Sieving via Quantum Random Walks ⋮ Sublinear-communication secure multiparty computation does not require FHE ⋮ Privacy-preserving blueprints ⋮ On polynomial functions Modulo \(p^e\) and faster bootstrapping for homomorphic encryption ⋮ Batch bootstrapping. I: A new framework for SIMD bootstrapping in polynomial modulus ⋮ Batch bootstrapping. II: Bootstrapping in polynomial modulus only requires \(\tilde{O}(1)\) FHE multiplications in amortization ⋮ Efficient laconic cryptography from learning with errors ⋮ Algebraic restriction codes and their applications ⋮ Discretization error reduction for high precision torus fully homomorphic encryption ⋮ BLEACH: cleaning errors in discrete computations over CKKS ⋮ Optimisations and tradeoffs for HElib ⋮ Constrained pseudorandom functions from homomorphic secret sharing ⋮ Unidirectional updatable encryption and proxy re-encryption from DDH ⋮ Backward-leak uni-directional updatable encryption from (homomorphic) public key encryption ⋮ Oblivious message retrieval ⋮ Lattice-based SNARKs: publicly verifiable, preprocessing, and recursively composable (extended abstract) ⋮ Some easy instances of ideal-SVP and implications on the partial Vandermonde knapsack problem ⋮ Efficient Evaluation of Low Degree Multivariate Polynomials in Ring-LWE Homomorphic Encryption Schemes ⋮ Multi-key Homomorphic Proxy Re-Encryption ⋮ Verifiable Decryption for Fully Homomorphic Encryption ⋮ Lighter is better: a lighter multi-client verifiable outsourced computation with hybrid homomorphic encryption ⋮ Mixed-technique multi-party computations composed of two-party computations ⋮ An efficient encoding mechanism against eavesdropper with side channel information ⋮ Batched fully homomorphic encryption from TFHE ⋮ KDM security for the Fujisaki-Okamoto transformations in the QROM ⋮ Achievable \textsf{CCA2} relaxation for homomorphic encryption ⋮ Sublinear secure computation from new assumptions ⋮ Homomorphic encryption: a mathematical survey ⋮ mrNISC from LWE with polynomial modulus ⋮ EvalRound algorithm in CKKS bootstrapping ⋮ FINAL: faster FHE instantiated with NTRU and LWE ⋮ Multi-key fully homomorphic encryption from NTRU and (R)LWE with faster bootstrapping ⋮ Preimage sampling in the higher-bit approximate setting with a non-spherical Gaussian sampler ⋮ MyOPE: malicious security for oblivious polynomial evaluation ⋮ Efficient searchable symmetric encryption for join queries ⋮ Optimal single-server private information retrieval ⋮ How to compress encrypted data ⋮ Fast practical lattice reduction through iterated compression ⋮ Generic constructions of master-key KDM secure attribute-based encryption ⋮ Computing primitive idempotents in finite commutative rings and applications ⋮ Maliciously secure massively parallel computation for all-but-one corruptions ⋮ Homomorphic secret sharing for multipartite and general adversary structures supporting parallel evaluation of low-degree polynomials ⋮ Private join and compute from PIR with default ⋮ Efficient Boolean search over encrypted data with reduced leakage ⋮ Revisiting homomorphic encryption schemes for finite fields ⋮ Transciphering framework for approximate homomorphic encryption ⋮ Improved programmable bootstrapping with larger precision and efficient arithmetic circuits for TFHE ⋮ Time-release cryptography from minimal circuit assumptions ⋮ Succinct publicly-certifiable proofs. Or, can a blockchain verify a designated-verifier proof? ⋮ $$\mathsf {HIKE}$$ : Walking the Privacy Trail ⋮ Leveled Hierarchical Identity-Based Fully Homomorphic Encryption from Learning with Rounding ⋮ A survey on functional encryption ⋮ Statistically sender-private OT from LPN and derandomization ⋮ Lockable obfuscation from circularly insecure fully homomorphic encryption ⋮ The direction of updatable encryption does matter ⋮ Post-quantum insecurity from LWE ⋮ Steganography-free zero-knowledge ⋮ Batched fully dynamic multi-key FHE from FHEW-like cryptosystems ⋮ Local differential privacy for federated learning ⋮ Efficient circuits for permuting and mapping packed values across leveled homomorphic ciphertexts ⋮ Practical multi-party quantum homomorphic encryption ⋮ Two-round quantum homomorphic encryption scheme based on matrix decomposition ⋮ Lattice-based cryptography: a survey ⋮ Fully homomorphic encryption scheme and Fermat’s little theorem ⋮ Finding and evaluating parameters for BGV ⋮ Multi-party homomorphic secret sharing and sublinear MPC from sparse LPN ⋮ Learning with physical rounding for linear and quadratic leakage functions ⋮ Coefficient grouping for complex affine layers ⋮ Fast blind rotation for bootstrapping FHEs ⋮ Unnamed Item ⋮ Unnamed Item ⋮ Deterministic compression with uncertain priors ⋮ TinyKeys: a new approach to efficient multi-party computation ⋮ Actively secure garbled circuits with constant communication overhead in the plain model ⋮ An optimal distributed discrete log protocol with applications to homomorphic secret sharing ⋮ FHE over the Integers: Decomposed and Batched in the Post-Quantum Regime ⋮ Better Two-Round Adaptive Multi-party Computation ⋮ Separating IND-CPA and Circular Security for Unbounded Length Key Cycles ⋮ Provably Secure NTRU Instances over Prime Cyclotomic Rings ⋮ Short Generators Without Quantum Computers: The Case of Multiquadratics ⋮ Computing Generator in Cyclotomic Integer Rings ⋮ Group-Based Secure Computation: Optimizing Rounds, Communication, and Computation ⋮ Cryptography with Updates ⋮ An Overview of the State-of-the-Art of Cloud Computing Cyber-Security ⋮ Somewhat/Fully Homomorphic Encryption: Implementation Progresses and Challenges ⋮ On the Black-box Use of Somewhat Homomorphic Encryption in NonInteractive Two-Party Protocols ⋮ Candidate iO from homomorphic encryption schemes ⋮ The truth behind the myth of the folk theorem ⋮ Expanders with respect to Hadamard spaces and random graphs ⋮ Limits of local algorithms over sparse random graphs ⋮ Watermarking cryptographic functionalities from standard lattice assumptions ⋮ Multi-theorem preprocessing NIZKs from lattices ⋮ Constant-size CCA-secure multi-hop unidirectional proxy re-encryption from indistinguishability obfuscation ⋮ Minicrypt primitives with algebraic structure and applications ⋮ Adaptively secure MPC with sublinear communication complexity ⋮ Classical Homomorphic Encryption for Quantum Circuits ⋮ Outsourcing Medical Dataset Analysis: A Possible Solution ⋮ Towards Round-Optimal Secure Multiparty Computations: Multikey FHE Without a CRS ⋮ Compact ring signatures from learning with errors
This page was built for publication: Fully homomorphic encryption using ideal lattices