Implementing Gentry’s Fully-Homomorphic Encryption Scheme

From MaRDI portal
Publication:3003380

DOI10.1007/978-3-642-20465-4_9zbMath1281.94026OpenAlexW17575016WikidataQ28002629 ScholiaQ28002629MaRDI QIDQ3003380

Craig Gentry, Shai Halevi

Publication date: 27 May 2011

Published in: Advances in Cryptology – EUROCRYPT 2011 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-20465-4_9




Related Items (53)

On the deductive security of queries to confidential databases in cloud computing systemsHomomorphic Encryption and Some Black Box AttacksOn CCA-Secure Somewhat Homomorphic EncryptionPolly cracker, revisitedTowards semantically secure outsourcing of association rule mining on categorical dataHomomorphic AES evaluation using the modified LTV schemeFully Homomorphic Encryption with Auxiliary InputsBlending FHE-NTRU Keys – The Excalibur PropertyNew Multilinear Maps Over the IntegersBootstrapping for approximate homomorphic encryptionSecure Statistical Analysis Using RLWE-Based Homomorphic EncryptionBootstrapping for helibDepth Optimized Efficient Homomorphic SortingFHEW with Efficient Multibit BootstrappingOn Key Recovery Attacks Against Existing Somewhat Homomorphic Encryption SchemesAdaptive Key Recovery Attacks on NTRU-Based Somewhat Homomorphic Encryption SchemesSecret computation of purchase history data using somewhat homomorphic encryptionOn polynomial functions Modulo \(p^e\) and faster bootstrapping for homomorphic encryptionFlattening NTRU for evaluation key free homomorphic encryptionPrivacy-preserving set-based estimation using partially homomorphic encryptionHDDA: DataSifter: statistical obfuscation of electronic health records and other sensitive datasetsDifferentially private naive Bayes learning over multiple data sourcesFast norm computation in smooth-degree abelian number fieldsFast practical lattice reduction through iterated compressionMultikey Fully Homomorphic Encryption and ApplicationsRevisiting homomorphic encryption schemes for finite fieldsSecret-shared RAM indefinite private and secure RAM execution of perfectly unrevealed programsGroup homomorphic encryption: characterizations, impossibility results, and applicationsBootstrapping for BGV and BFV revisitedFully homomorphic SIMD operationsCryptanalysis of a Homomorphic Encryption Scheme Over IntegersEPiC: efficient privacy-preserving counting for MapReduceHomomorphically encrypted \(k\)-means on cloud-hosted servers with low client-side loadLLL for ideal lattices: re-evaluation of the security of Gentry-Halevi's FHE schemeVerifiably encrypted signatures with short keys based on the decisional linear problem and obfuscation for encrypted VESSecure Outsourced ComputationEfficient privacy-preserving protocol for \(k\)-NN search over encrypted data in location-based serviceCryptanalysis of a homomorphic encryption schemeCRT-based fully homomorphic encryption over the integersVerifiably Encrypted Signatures with Short Keys Based on the Decisional Linear Problem and Obfuscation for Encrypted VESSecurity analysis of cryptosystems using short generators over ideal latticesSome security bounds for the key sizes of DGHV schemeShort Generators Without Quantum Computers: The Case of MultiquadraticsOn the Black-box Use of Somewhat Homomorphic Encryption in NonInteractive Two-Party Protocols(Leveled) Fully Homomorphic Encryption without BootstrappingShort principal ideal problem in multicubic fieldsOn the deductive security of queries to databases with multi-bit recordsSecurity and privacy aspects in MapReduce on clouds: a surveyThe Geometry of Lattice CryptographyA novel fully homomorphic encryption scheme bsed on LWEImproved Key Generation for Gentry’s Fully Homomorphic Encryption SchemeOn Constructing Homomorphic Encryption Schemes from Coding TheoryHomomorphic Encryption


Uses Software



This page was built for publication: Implementing Gentry’s Fully-Homomorphic Encryption Scheme