Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP
From MaRDI portal
Publication:2914305
DOI10.1007/978-3-642-32009-5_50zbMath1296.94091OpenAlexW2226167778MaRDI QIDQ2914305
Publication date: 25 September 2012
Published in: Lecture Notes in Computer Science (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-32009-5_50
Related Items
Homomorphic Encryption Standard ⋮ On polynomial functions Modulo \(p^e\) and faster bootstrapping for homomorphic encryption ⋮ Privacy-preserving multikey computing framework for encrypted data in the cloud ⋮ Rinocchio: SNARKs for ring arithmetic ⋮ BLEACH: cleaning errors in discrete computations over CKKS ⋮ Optimisations and tradeoffs for HElib ⋮ Efficient FHEW bootstrapping with small evaluation keys, and applications to threshold homomorphic encryption ⋮ Oblivious message retrieval ⋮ A secure authentication protocol for cholesteric spherical reflectors using homomorphic encryption ⋮ Efficient Evaluation of Low Degree Multivariate Polynomials in Ring-LWE Homomorphic Encryption Schemes ⋮ Parameter optimization and larger precision for (T)FHE ⋮ Batched fully homomorphic encryption from TFHE ⋮ Achievable \textsf{CCA2} relaxation for homomorphic encryption ⋮ Homomorphic encryption: a mathematical survey ⋮ Large-precision homomorphic sign evaluation using FHEW/TFHE bootstrapping ⋮ Multi-key fully homomorphic encryption from NTRU and (R)LWE with faster bootstrapping ⋮ Computing primitive idempotents in finite commutative rings and applications ⋮ Balanced non-adjacent forms ⋮ Revisiting homomorphic encryption schemes for finite fields ⋮ Improved programmable bootstrapping with larger precision and efficient arithmetic circuits for TFHE ⋮ Leveled Hierarchical Identity-Based Fully Homomorphic Encryption from Learning with Rounding ⋮ Linear-time 2-party secure merge from additively homomorphic encryption ⋮ Batched fully dynamic multi-key FHE from FHEW-like cryptosystems ⋮ \textsf{ComBo}: a novel functional bootstrapping method for efficient evaluation of nonlinear functions in the encrypted domain ⋮ Fast blind rotation for bootstrapping FHEs ⋮ HERMES: efficient ring packing using MLWE ciphertexts and application to transciphering ⋮ Accelerating HE operations from key decomposition technique ⋮ How to use (plain) witness encryption: registered ABE, flexible broadcast, and more ⋮ Toward practical lattice-based proof of knowledge from Hint-MLWE ⋮ Private AI: Machine Learning on Encrypted Data ⋮ Deterministic compression with uncertain priors ⋮ FHE over the Integers: Decomposed and Batched in the Post-Quantum Regime ⋮ On Dual Lattice Attacks Against Small-Secret LWE and Parameter Choices in HElib and SEAL ⋮ Somewhat/Fully Homomorphic Encryption: Implementation Progresses and Challenges ⋮ On the Black-box Use of Somewhat Homomorphic Encryption in NonInteractive Two-Party Protocols ⋮ The truth behind the myth of the folk theorem ⋮ Expanders with respect to Hadamard spaces and random graphs ⋮ Limits of local algorithms over sparse random graphs ⋮ Watermarking cryptographic functionalities from standard lattice assumptions ⋮ Classical Homomorphic Encryption for Quantum Circuits ⋮ Lattice-Based SNARGs and Their Application to More Efficient Obfuscation ⋮ Almost Tight Security in Lattices with Polynomial Moduli – PRF, IBE, All-but-many LTF, and More ⋮ Deniable fully homomorphic encryption from learning with errors ⋮ Homomorphic AES evaluation using the modified LTV scheme ⋮ Fully Homomorphic Encryption with Auxiliary Inputs ⋮ Blending FHE-NTRU Keys – The Excalibur Property ⋮ Coded-BKW: Solving LWE Using Lattice Codes ⋮ \( \mathsf{Rabbit} \): efficient comparison for secure multi-party computation ⋮ Targeted Homomorphic Attribute-Based Encryption ⋮ Attribute-based conditional proxy re-encryption in the standard model under LWE ⋮ Approximate homomorphic encryption with reduced approximation error ⋮ Homomorphic lower digits removal and improved FHE bootstrapping ⋮ Homomorphic \(\mathrm {SIM}^2\)D operations: single instruction much more data ⋮ Bootstrapping for approximate homomorphic encryption ⋮ Field instruction multiple data ⋮ Stream ciphers: a practical solution for efficient homomorphic-ciphertext compression ⋮ Depth Optimized Efficient Homomorphic Sorting ⋮ Private Computation on Encrypted Genomic Data ⋮ Efficient Integer Encoding for Homomorphic Encryption via Ring Isomorphisms ⋮ On Key Recovery Attacks Against Existing Somewhat Homomorphic Encryption Schemes ⋮ Adaptive Key Recovery Attacks on NTRU-Based Somewhat Homomorphic Encryption Schemes ⋮ Augmented Learning with Errors: The Untapped Potential of the Error Term ⋮ A Homomorphic Proxy Re-encryption from Lattices ⋮ Flattening NTRU for evaluation key free homomorphic encryption ⋮ Multikey Fully Homomorphic Encryption and Applications ⋮ Using fully homomorphic hybrid encryption to minimize non-interative zero-knowledge proofs ⋮ A full RNS variant of FV like somewhat homomorphic encryption schemes ⋮ Security considerations for Galois non-dual RLWE families ⋮ Maliciously secure matrix multiplication with applications to private deep learning ⋮ Efficient homomorphic comparison methods with optimal complexity ⋮ Lattice-Based Identity-Based Homomorphic Conditional Proxy Re-Encryption for Secure Big Data Computing in Cloud Environment ⋮ An efficient quantum somewhat homomorphic symmetric searchable encryption ⋮ An efficient threshold access-structure for RLWE-based multiparty homomorphic encryption ⋮ Maliciously circuit-private multi-key FHE and MPC based on LWE ⋮ Multi-bit Leveled Homomorphic Encryption via $$\mathsf {Dual.LWE}$$ -Based ⋮ Fully Homomorphic Encryption for Point Numbers ⋮ Homomorphically encrypted \(k\)-means on cloud-hosted servers with low client-side load ⋮ Enhancing Data Parallelism of Fully Homomorphic Encryption ⋮ Lattice-based FHE as secure as PKE ⋮ Cryptogenography ⋮ Limits of random oracles in secure computation ⋮ Non-commutative arithmetic circuits with division ⋮ Decision trees, protocols and the entropy-influence conjecture ⋮ Locally testable codes and cayley graphs ⋮ Invitation games and the price of stability ⋮ Welfare maximization and truthfulness in mechanism design with ordinal preferences ⋮ Coordination mechanisms from (almost) all scheduling policies ⋮ Private interactive communication across an adversarial channel ⋮ Tree codes and a conjecture on exponential sums ⋮ Capacity of non-malleable codes ⋮ Linear-time encodable codes meeting the gilbert-varshamov bound and their cryptographic applications ⋮ Adversarial hypothesis testing and a quantum stein's lemma for restricted measurements ⋮ Sequential decision making with vector outcomes ⋮ Learning mixtures of arbitrary distributions over large discrete domains ⋮ Why do simple algorithms for triangle enumeration work in the real world? ⋮ Black-box obfuscation for d-CNFs ⋮ Candidate weak pseudorandom functions in AC 0 ○ MOD 2 ⋮ Iterated group products and leakage resilience against NC1 ⋮ Building one-time memories from isolated qubits ⋮ Attribute-efficient evolvability of linear functions ⋮ Energy-efficient circuit design ⋮ Rate-independent computation in continuous chemical reaction networks ⋮ Testers and their applications ⋮ On the automorphism groups of strongly regular graphs I ⋮ Faster private release of marginals on small databases ⋮ Mechanism design in large games ⋮ Redrawing the boundaries on purchasing data from privacy-sensitive individuals ⋮ Approximation schemes via Sherali-Adams hierarchy for dense constraint satisfaction problems and assignment problems ⋮ Complexity of approximating CSP with balance / hard constraints ⋮ Integer feasibility of random polytopes ⋮ Multireference alignment using semidefinite programming ⋮ Partial tests, universal tests and decomposability ⋮ High dimensional expanders and property testing ⋮ Parameterized testability ⋮ Direct sum fails for zero error average communication ⋮ Rational arguments ⋮ A full RNS variant of approximate homomorphic encryption ⋮ Ring Packing and Amortized FHEW Bootstrapping ⋮ Verifiably encrypted signatures with short keys based on the decisional linear problem and obfuscation for encrypted VES ⋮ Efficient reductions in cyclotomic rings -- application to Ring LWE based FHE schemes ⋮ Trusted computing with addition machines. I ⋮ CRT-based fully homomorphic encryption over the integers ⋮ The polynomial approximate common divisor problem and its application to the fully homomorphic encryption ⋮ Packed Ciphertexts in LWE-Based Homomorphic Encryption ⋮ Improved (Hierarchical) Inner-Product Encryption from Lattices ⋮ How to securely outsource the extended Euclidean algorithm for large-scale polynomials over finite fields ⋮ On the structure of Boolean functions with small spectral norm ⋮ (Leveled) Fully Homomorphic Encryption without Bootstrapping ⋮ CHIMERA: combining ring-LWE-based fully homomorphic encryption schemes ⋮ Decompositions of Triangle-Dense Graphs ⋮ Candidate Indistinguishability Obfuscation and Functional Encryption for All Circuits ⋮ Optimal broadcast encryption from pairings and LWE ⋮ Classical Homomorphic Encryption for Quantum Circuits ⋮ On the security of homomorphic encryption on approximate numbers ⋮ Bootstrapping fully homomorphic encryption over the integers in less than one second ⋮ How to Use Indistinguishability Obfuscation: Deniable Encryption, and More ⋮ A new scale-invariant homomorphic encryption scheme ⋮ Keyed-fully homomorphic encryption without indistinguishability obfuscation ⋮ An optimized GHV-type HE scheme: simpler, faster, and more versatile ⋮ Homomorphic Encryption ⋮ Efficient homomorphic conversion between (ring) LWE ciphertexts
This page was built for publication: Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP