Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes

From MaRDI portal
Publication:3562913

DOI10.1007/978-3-642-13013-7_25zbMath1281.94055OpenAlexW1575598731WikidataQ28002578 ScholiaQ28002578MaRDI QIDQ3562913

Frederik Vercauteren, Nigel P. Smart

Publication date: 28 May 2010

Published in: Public Key Cryptography – PKC 2010 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-13013-7_25




Related Items

On CCA-Secure Somewhat Homomorphic EncryptionDeniable fully homomorphic encryption from learning with errorsPolly cracker, revisitedLattice Reduction for Modular KnapsackReview of cryptographic schemes applied to remote electronic voting systems: remaining challenges and the upcoming post-quantum paradigmLimits of polynomial packings for \(\mathbb{Z}_{p^k}\) and \(\mathbb{F}_{p^k}\)Privacy-preserving computation in cyber-physical-social systems: a survey of the state-of-the-art and perspectivesCryptographic algorithms for privacy-preserving online applicationsEfficient Integer Encoding for Homomorphic Encryption via Ring IsomorphismsOn Key Recovery Attacks Against Existing Somewhat Homomorphic Encryption SchemesAdaptive Key Recovery Attacks on NTRU-Based Somewhat Homomorphic Encryption SchemesPreventing Adaptive Key Recovery Attacks on the GSW Levelled Homomorphic Encryption SchemeVerifiable Decryption for Fully Homomorphic EncryptionComputing primitive idempotents in finite commutative rings and applicationsMultikey Fully Homomorphic Encryption and ApplicationsUsing fully homomorphic hybrid encryption to minimize non-interative zero-knowledge proofs$$\mathsf {HIKE}$$ : Walking the Privacy TrailGenerating subgroups of ray class groups with small prime idealsGroup homomorphic encryption: characterizations, impossibility results, and applicationsFast blind rotation for bootstrapping FHEsFully homomorphic SIMD operationsCryptanalysis of a Homomorphic Encryption Scheme Over IntegersUnsupervised Machine Learning on encrypted dataLLL for ideal lattices: re-evaluation of the security of Gentry-Halevi's FHE schemeSecure Outsourced ComputationBenaloh’s Dense Probabilistic Encryption RevisitedEfficient privacy-preserving protocol for \(k\)-NN search over encrypted data in location-based serviceCryptanalysis of a homomorphic encryption schemeCRT-based fully homomorphic encryption over the integersEfficient UC-Secure Authenticated Key-Exchange for Algebraic LanguagesSecurity analysis of cryptosystems using short generators over ideal latticesSome security bounds for the key sizes of DGHV schemeShort Generators Without Quantum Computers: The Case of MultiquadraticsComputing Generator in Cyclotomic Integer RingsShort Stickelberger Class Relations and Application to Ideal-SVPSomewhat/Fully Homomorphic Encryption: Implementation Progresses and ChallengesOn the quantum attacks against schemes relying on the hardness of finding a short generator of an ideal in \(\mathbb{Q}(\zeta_{2^s})\)On the Black-box Use of Somewhat Homomorphic Encryption in NonInteractive Two-Party ProtocolsShort principal ideal problem in multicubic fieldsCCA-Secure Keyed-Fully Homomorphic EncryptionSubexponential time relations in the class group of large degree number fieldsEncrypted data processing with homomorphic re-encryptionGeometry of biquadratic and cyclic cubic log-unit latticesTFHE: fast fully homomorphic encryption over the torusBoosting verifiable computation on encrypted dataOn the ideal shortest vector problem over random rational primesThe Geometry of Lattice CryptographyAccelerating Homomorphic Computations on Rational NumbersA novel fully homomorphic encryption scheme bsed on LWEFHE Circuit Privacy Almost for FreeImproved Key Generation for Gentry’s Fully Homomorphic Encryption SchemeOn Constructing Homomorphic Encryption Schemes from Coding TheoryComputing on authenticated dataHomomorphic EncryptionSubexponential class group and unit group computation in large degree number fields


Uses Software