Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP

From MaRDI portal
Publication:2914305

DOI10.1007/978-3-642-32009-5_50zbMath1296.94091OpenAlexW2226167778MaRDI QIDQ2914305

Zvika Brakerski

Publication date: 25 September 2012

Published in: Lecture Notes in Computer Science (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-32009-5_50




Related Items

Homomorphic Encryption StandardOn polynomial functions Modulo \(p^e\) and faster bootstrapping for homomorphic encryptionPrivacy-preserving multikey computing framework for encrypted data in the cloudRinocchio: SNARKs for ring arithmeticBLEACH: cleaning errors in discrete computations over CKKSOptimisations and tradeoffs for HElibEfficient FHEW bootstrapping with small evaluation keys, and applications to threshold homomorphic encryptionOblivious message retrievalA secure authentication protocol for cholesteric spherical reflectors using homomorphic encryptionEfficient Evaluation of Low Degree Multivariate Polynomials in Ring-LWE Homomorphic Encryption SchemesParameter optimization and larger precision for (T)FHEBatched fully homomorphic encryption from TFHEAchievable \textsf{CCA2} relaxation for homomorphic encryptionHomomorphic encryption: a mathematical surveyLarge-precision homomorphic sign evaluation using FHEW/TFHE bootstrappingMulti-key fully homomorphic encryption from NTRU and (R)LWE with faster bootstrappingComputing primitive idempotents in finite commutative rings and applicationsBalanced non-adjacent formsRevisiting homomorphic encryption schemes for finite fieldsImproved programmable bootstrapping with larger precision and efficient arithmetic circuits for TFHELeveled Hierarchical Identity-Based Fully Homomorphic Encryption from Learning with RoundingLinear-time 2-party secure merge from additively homomorphic encryptionBatched fully dynamic multi-key FHE from FHEW-like cryptosystems\textsf{ComBo}: a novel functional bootstrapping method for efficient evaluation of nonlinear functions in the encrypted domainFast blind rotation for bootstrapping FHEsHERMES: efficient ring packing using MLWE ciphertexts and application to transcipheringAccelerating HE operations from key decomposition techniqueHow to use (plain) witness encryption: registered ABE, flexible broadcast, and moreToward practical lattice-based proof of knowledge from Hint-MLWEPrivate AI: Machine Learning on Encrypted DataDeterministic compression with uncertain priorsFHE over the Integers: Decomposed and Batched in the Post-Quantum RegimeOn Dual Lattice Attacks Against Small-Secret LWE and Parameter Choices in HElib and SEALSomewhat/Fully Homomorphic Encryption: Implementation Progresses and ChallengesOn the Black-box Use of Somewhat Homomorphic Encryption in NonInteractive Two-Party ProtocolsThe truth behind the myth of the folk theoremExpanders with respect to Hadamard spaces and random graphsLimits of local algorithms over sparse random graphsWatermarking cryptographic functionalities from standard lattice assumptionsClassical Homomorphic Encryption for Quantum CircuitsLattice-Based SNARGs and Their Application to More Efficient ObfuscationAlmost Tight Security in Lattices with Polynomial Moduli – PRF, IBE, All-but-many LTF, and MoreDeniable fully homomorphic encryption from learning with errorsHomomorphic AES evaluation using the modified LTV schemeFully Homomorphic Encryption with Auxiliary InputsBlending FHE-NTRU Keys – The Excalibur PropertyCoded-BKW: Solving LWE Using Lattice Codes\( \mathsf{Rabbit} \): efficient comparison for secure multi-party computationTargeted Homomorphic Attribute-Based EncryptionAttribute-based conditional proxy re-encryption in the standard model under LWEApproximate homomorphic encryption with reduced approximation errorHomomorphic lower digits removal and improved FHE bootstrappingHomomorphic \(\mathrm {SIM}^2\)D operations: single instruction much more dataBootstrapping for approximate homomorphic encryptionField instruction multiple dataStream ciphers: a practical solution for efficient homomorphic-ciphertext compressionDepth Optimized Efficient Homomorphic SortingPrivate Computation on Encrypted Genomic DataEfficient Integer Encoding for Homomorphic Encryption via Ring IsomorphismsOn Key Recovery Attacks Against Existing Somewhat Homomorphic Encryption SchemesAdaptive Key Recovery Attacks on NTRU-Based Somewhat Homomorphic Encryption SchemesAugmented Learning with Errors: The Untapped Potential of the Error TermA Homomorphic Proxy Re-encryption from LatticesFlattening NTRU for evaluation key free homomorphic encryptionMultikey Fully Homomorphic Encryption and ApplicationsUsing fully homomorphic hybrid encryption to minimize non-interative zero-knowledge proofsA full RNS variant of FV like somewhat homomorphic encryption schemesSecurity considerations for Galois non-dual RLWE familiesMaliciously secure matrix multiplication with applications to private deep learningEfficient homomorphic comparison methods with optimal complexityLattice-Based Identity-Based Homomorphic Conditional Proxy Re-Encryption for Secure Big Data Computing in Cloud EnvironmentAn efficient quantum somewhat homomorphic symmetric searchable encryptionAn efficient threshold access-structure for RLWE-based multiparty homomorphic encryptionMaliciously circuit-private multi-key FHE and MPC based on LWEMulti-bit Leveled Homomorphic Encryption via $$\mathsf {Dual.LWE}$$ -BasedFully Homomorphic Encryption for Point NumbersHomomorphically encrypted \(k\)-means on cloud-hosted servers with low client-side loadEnhancing Data Parallelism of Fully Homomorphic EncryptionLattice-based FHE as secure as PKECryptogenographyLimits of random oracles in secure computationNon-commutative arithmetic circuits with divisionDecision trees, protocols and the entropy-influence conjectureLocally testable codes and cayley graphsInvitation games and the price of stabilityWelfare maximization and truthfulness in mechanism design with ordinal preferencesCoordination mechanisms from (almost) all scheduling policiesPrivate interactive communication across an adversarial channelTree codes and a conjecture on exponential sumsCapacity of non-malleable codesLinear-time encodable codes meeting the gilbert-varshamov bound and their cryptographic applicationsAdversarial hypothesis testing and a quantum stein's lemma for restricted measurementsSequential decision making with vector outcomesLearning mixtures of arbitrary distributions over large discrete domainsWhy do simple algorithms for triangle enumeration work in the real world?Black-box obfuscation for d-CNFsCandidate weak pseudorandom functions in AC 0 ○ MOD 2Iterated group products and leakage resilience against NC1Building one-time memories from isolated qubitsAttribute-efficient evolvability of linear functionsEnergy-efficient circuit designRate-independent computation in continuous chemical reaction networksTesters and their applicationsOn the automorphism groups of strongly regular graphs IFaster private release of marginals on small databasesMechanism design in large gamesRedrawing the boundaries on purchasing data from privacy-sensitive individualsApproximation schemes via Sherali-Adams hierarchy for dense constraint satisfaction problems and assignment problemsComplexity of approximating CSP with balance / hard constraintsInteger feasibility of random polytopesMultireference alignment using semidefinite programmingPartial tests, universal tests and decomposabilityHigh dimensional expanders and property testingParameterized testabilityDirect sum fails for zero error average communicationRational argumentsA full RNS variant of approximate homomorphic encryptionRing Packing and Amortized FHEW BootstrappingVerifiably encrypted signatures with short keys based on the decisional linear problem and obfuscation for encrypted VESEfficient reductions in cyclotomic rings -- application to Ring LWE based FHE schemesTrusted computing with addition machines. ICRT-based fully homomorphic encryption over the integersThe polynomial approximate common divisor problem and its application to the fully homomorphic encryptionPacked Ciphertexts in LWE-Based Homomorphic EncryptionImproved (Hierarchical) Inner-Product Encryption from LatticesHow to securely outsource the extended Euclidean algorithm for large-scale polynomials over finite fieldsOn the structure of Boolean functions with small spectral norm(Leveled) Fully Homomorphic Encryption without BootstrappingCHIMERA: combining ring-LWE-based fully homomorphic encryption schemesDecompositions of Triangle-Dense GraphsCandidate Indistinguishability Obfuscation and Functional Encryption for All CircuitsOptimal broadcast encryption from pairings and LWEClassical Homomorphic Encryption for Quantum CircuitsOn the security of homomorphic encryption on approximate numbersBootstrapping fully homomorphic encryption over the integers in less than one secondHow to Use Indistinguishability Obfuscation: Deniable Encryption, and MoreA new scale-invariant homomorphic encryption schemeKeyed-fully homomorphic encryption without indistinguishability obfuscationAn optimized GHV-type HE scheme: simpler, faster, and more versatileHomomorphic EncryptionEfficient homomorphic conversion between (ring) LWE ciphertexts




This page was built for publication: Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP