Implementing Gentry’s Fully-Homomorphic Encryption Scheme
From MaRDI portal
Publication:3003380
DOI10.1007/978-3-642-20465-4_9zbMath1281.94026OpenAlexW17575016WikidataQ28002629 ScholiaQ28002629MaRDI QIDQ3003380
Publication date: 27 May 2011
Published in: Advances in Cryptology – EUROCRYPT 2011 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-20465-4_9
Related Items (53)
On the deductive security of queries to confidential databases in cloud computing systems ⋮ Homomorphic Encryption and Some Black Box Attacks ⋮ On CCA-Secure Somewhat Homomorphic Encryption ⋮ Polly cracker, revisited ⋮ Towards semantically secure outsourcing of association rule mining on categorical data ⋮ Homomorphic AES evaluation using the modified LTV scheme ⋮ Fully Homomorphic Encryption with Auxiliary Inputs ⋮ Blending FHE-NTRU Keys – The Excalibur Property ⋮ New Multilinear Maps Over the Integers ⋮ Bootstrapping for approximate homomorphic encryption ⋮ Secure Statistical Analysis Using RLWE-Based Homomorphic Encryption ⋮ Bootstrapping for helib ⋮ Depth Optimized Efficient Homomorphic Sorting ⋮ FHEW with Efficient Multibit Bootstrapping ⋮ On Key Recovery Attacks Against Existing Somewhat Homomorphic Encryption Schemes ⋮ Adaptive Key Recovery Attacks on NTRU-Based Somewhat Homomorphic Encryption Schemes ⋮ Secret computation of purchase history data using somewhat homomorphic encryption ⋮ On polynomial functions Modulo \(p^e\) and faster bootstrapping for homomorphic encryption ⋮ Flattening NTRU for evaluation key free homomorphic encryption ⋮ Privacy-preserving set-based estimation using partially homomorphic encryption ⋮ HDDA: DataSifter: statistical obfuscation of electronic health records and other sensitive datasets ⋮ Differentially private naive Bayes learning over multiple data sources ⋮ Fast norm computation in smooth-degree abelian number fields ⋮ Fast practical lattice reduction through iterated compression ⋮ Multikey Fully Homomorphic Encryption and Applications ⋮ Revisiting homomorphic encryption schemes for finite fields ⋮ Secret-shared RAM indefinite private and secure RAM execution of perfectly unrevealed programs ⋮ Group homomorphic encryption: characterizations, impossibility results, and applications ⋮ Bootstrapping for BGV and BFV revisited ⋮ Fully homomorphic SIMD operations ⋮ Cryptanalysis of a Homomorphic Encryption Scheme Over Integers ⋮ EPiC: efficient privacy-preserving counting for MapReduce ⋮ Homomorphically encrypted \(k\)-means on cloud-hosted servers with low client-side load ⋮ LLL for ideal lattices: re-evaluation of the security of Gentry-Halevi's FHE scheme ⋮ Verifiably encrypted signatures with short keys based on the decisional linear problem and obfuscation for encrypted VES ⋮ Secure Outsourced Computation ⋮ Efficient privacy-preserving protocol for \(k\)-NN search over encrypted data in location-based service ⋮ Cryptanalysis of a homomorphic encryption scheme ⋮ CRT-based fully homomorphic encryption over the integers ⋮ Verifiably Encrypted Signatures with Short Keys Based on the Decisional Linear Problem and Obfuscation for Encrypted VES ⋮ Security analysis of cryptosystems using short generators over ideal lattices ⋮ Some security bounds for the key sizes of DGHV scheme ⋮ Short Generators Without Quantum Computers: The Case of Multiquadratics ⋮ On the Black-box Use of Somewhat Homomorphic Encryption in NonInteractive Two-Party Protocols ⋮ (Leveled) Fully Homomorphic Encryption without Bootstrapping ⋮ Short principal ideal problem in multicubic fields ⋮ On the deductive security of queries to databases with multi-bit records ⋮ Security and privacy aspects in MapReduce on clouds: a survey ⋮ The Geometry of Lattice Cryptography ⋮ A novel fully homomorphic encryption scheme bsed on LWE ⋮ Improved Key Generation for Gentry’s Fully Homomorphic Encryption Scheme ⋮ On Constructing Homomorphic Encryption Schemes from Coding Theory ⋮ Homomorphic Encryption
Uses Software
This page was built for publication: Implementing Gentry’s Fully-Homomorphic Encryption Scheme