Fully homomorphic encryption using ideal lattices

From MaRDI portal
Publication:5172710


DOI10.1145/1536414.1536440zbMath1304.94059WikidataQ57484389 ScholiaQ57484389MaRDI QIDQ5172710

Craig Gentry

Publication date: 4 February 2015

Published in: Proceedings of the forty-first annual ACM symposium on Theory of computing (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1145/1536414.1536440


94A60: Cryptography


Related Items

Flexible and efficient verifiable computation on encrypted data, Group encryption: full dynamicity, message filtering and code-based instantiation, Functional encryption for set intersection in the multi-client setting, Actively secure setup for SPDZ, Integer polynomial recovery from outputs and its application to cryptanalysis of a protocol for secure sorting, Lower bounds for encrypted multi-maps and searchable encryption in the leakage cell probe model, Dynamic decentralized functional encryption, Random self-reducibility of ideal-SVP via Arakelov random walks, Keyed-fully homomorphic encryption without indistinguishability obfuscation, An optimized GHV-type HE scheme: simpler, faster, and more versatile, Covert authentication from lattices, Influence maximization in social networks with privacy protection, Cryptanalytic extraction of neural network models, Multi-server blind quantum computation protocol with limited classical communication among servers, Blind polynomial evaluation and data trading, Succinct non-interactive secure computation, Hardness of LWE on general entropic distributions, Key-homomorphic pseudorandom functions from LWE with small modulus, Integral matrix Gram root and lattice Gaussian sampling without floats, Compact ring signatures from learning with errors, Impossibility of quantum virtual black-box obfuscation of classical circuits, Deniable fully homomorphic encryption from learning with errors, Counterexamples to new circular security assumptions underlying iO, How to meet ternary LWE keys, Towards faster polynomial-time lattice reduction, Lower bounds on lattice sieving and information set decoding, Evolving homomorphic secret sharing for hierarchical access structures, Smoothing out binary linear codes and worst-case sub-exponential hardness for LPN, Federated personalized random forest for human activity recognition, White box traitor tracing, Does Fiat-Shamir require a cryptographic hash function?, SoK: securing email -- a stakeholder-based analysis, Versatile and sustainable timed-release encryption and sequential time-lock puzzles (extended abstract), Lattice-based HRA-secure attribute-based proxy re-encryption in standard model, Black-box accumulation based on lattices, When HEAAN meets FV: a new somewhat homomorphic encryption with reduced memory overhead, On the higher-bit version of approximate inhomogeneous short integer solution problem, Transciphering, using FiLIP and TFHE for an efficient delegation of computation, Encrypted key-value stores, Gadget-based iNTRU lattice trapdoors, Constructive \(t\)-secure homomorphic secret sharing for low degree polynomials, FASTA -- a stream cipher for fast FHE evaluation, Encrypted SQL arithmetic functions processing for secure cloud database, Approximate CVP in time \(2^{0.802 n}\) -- now in any norm!, Labeled homomorphic encryption. Scalable and privacy-preserving processing of outsourced data, Garbled circuits with sublinear evaluator, Asymptotically quasi-optimal cryptography, Secure multiparty computation with free branching, Limits of polynomial packings for \(\mathbb{Z}_{p^k}\) and \(\mathbb{F}_{p^k}\), Field instruction multiple data, Single-server private information retrieval with sublinear amortized time, CPA-to-CCA transformation for KDM security, Fully homomorphic NIZK and NIWI proofs, Leveraging linear decryption: rate-1 fully-homomorphic encryption and time-lock puzzles, Permuted puzzles and cryptographic hardness, Incrementally verifiable computation via incremental PCPs, Improved filter permutators for efficient FHE: better instances and implementations, Efficiently processing complex-valued data in homomorphic encryption, Privacy-preserving ridge regression on distributed data, Outsourcing scalar products and matrix products on privacy-protected unencrypted data stored in untrusted clouds, D-NTRU: more efficient and average-case IND-CPA secure NTRU variant, Homomorphic extensions of CRT-based secret sharing, Privacy preserving multi-party computation delegation for deep learning in cloud computing, Efficient and secure delegation of exponentiation in general groups to a single malicious server, KDM security for identity-based encryption: constructions and separations, EPiC: efficient privacy-preserving counting for MapReduce, Homomorphically encrypted \(k\)-means on cloud-hosted servers with low client-side load, Quantum homomorphic encryption scheme with flexible number of evaluator based on \((k, n)\)-threshold quantum state sharing, Efficient AGCD-based homomorphic encryption for matrix and vector arithmetic, The projection games conjecture and the hardness of approximation of Super-SAT and related problems, Quantum fully homomorphic encryption scheme for cloud privacy data based on quantum circuit, Some security bounds for the key sizes of DGHV scheme, On the complexity of the BKW algorithm on LWE, A reusable and single-interactive model for secure approximate \(k\)-nearest neighbor query in cloud, Semi-order preserving encryption, Semi-generic construction of public key encryption and identity-based encryption with equality test, Encrypted data processing with homomorphic re-encryption, Outsourcing computing of large matrix Jordan decomposition, TFHE: fast fully homomorphic encryption over the torus, Leakage-resilient biometric-based remote user authentication with fuzzy extractors, Worst case short lattice vector enumeration on block reduced bases of arbitrary blocksizes, Protecting data privacy in publicly verifiable delegation of matrix and polynomial functions, Quantum-resistant identity-based signature with message recovery and proxy delegation, Verification of quantum computation: an overview of existing approaches, Accumulating automata and cascaded equations automata for communicationless information theoretically secure multi-party computation, A novel vertical fragmentation method for privacy protection based on entropy minimization in a relational database, On the greatest common divisor of shifted sets, Computing on authenticated data, On the deductive security of queries to confidential databases in cloud computing systems, Survey of information security, Some homomorphic cryptosystems based on nonassociative structures, Secure multi-party computation in large networks, Secure outsourcing of modular exponentiations under single untrusted programme model, Privacy-preserving anomaly detection in cloud with lightweight homomorphic encryption, Reconciling non-malleability with homomorphic encryption, Stream ciphers: a practical solution for efficient homomorphic-ciphertext compression, Applied homomorphic cryptography: examples, Key-homomorphic signatures: definitions and applications to multiparty signatures and non-interactive zero-knowledge, Multi-user security bound for filter permutators in the random oracle model, Fully homomorphic SIMD operations, Privacy-preserving and verifiable protocols for scientific computation outsourcing to the cloud, Subexponential time relations in the class group of large degree number fields, Towards semantically secure outsourcing of association rule mining on categorical data, Fully homomorphic encryption over the integers for non-binary plaintexts without the sparse subset sum problem, PGAS: privacy-preserving graph encryption for accurate constrained shortest distance queries, Bootstrapping for helib, Secure and efficient outsourcing computation on large-scale linear regressions, Cloud-assisted privacy-conscious large-scale Markowitz portfolio, Privacy preservation for machine learning training and classification based on homomorphic encryption schemes, A survey of privacy-preserving mechanisms for heterogeneous data types, Cryptographic algorithms for privacy-preserving online applications, Non-associative structures in homomorphic encryption, Arbitrable blind quantum computation, Teleportation-based quantum homomorphic encryption scheme with quasi-compactness and perfect security, Computational fuzzy extractor from LWE, Secret-shared RAM indefinite private and secure RAM execution of perfectly unrevealed programs, A multi-valued quantum fully homomorphic encryption scheme, Secure MPC: laziness leads to GOD, Circular security is complete for KDM security, The round complexity of quantum zero-knowledge, Rate-1 quantum fully homomorphic encryption, Bootstrapping for BGV and BFV revisited, Partitioned searchable encryption, Direct computation of branching programs and its applications to more efficient lattice-based cryptography, Maliciously circuit-private multi-key FHE and MPC based on LWE, New cryptanalysis of LowMC with algebraic techniques, Linearly Homomorphic Encryption from $$\mathsf {DDH}$$, Post-Quantum Forward-Secure Onion Routing, Lower Bounds on Assumptions Behind Indistinguishability Obfuscation, Indistinguishability Obfuscation: From Approximate to Exact, On Basing Private Information Retrieval on NP-Hardness, Decompositions of Triangle-Dense Graphs, Post-Quantum Cryptography: State of the Art, What is the Future of Cryptography?, Practical Techniques Building on Encryption for Protecting and Managing Data in the Cloud, Lattice-based identity-based resplittable threshold public key encryption scheme, Minimizing the Number of Bootstrappings in Fully Homomorphic Encryption, Candidate Indistinguishability Obfuscation and Functional Encryption for All Circuits, Secure and Traceable Framework for Data Circulation, Homomorphic Evaluation of Lattice-Based Symmetric Encryption Schemes, A Lattice-Based Group Signature Scheme with Message-Dependent Opening, Accelerating Homomorphic Computations on Rational Numbers, A novel fully homomorphic encryption scheme bsed on LWE, High-Precision Secure Computation of Satellite Collision Probabilities, FHE Circuit Privacy Almost for Free, Three’s Compromised Too: Circular Insecurity for Any Cycle Length from (Ring-)LWE, Circular Security Separations for Arbitrary Length Cycles from LWE, Quantum Homomorphic Encryption for Polynomial-Sized Circuits, Spooky Interaction and Its Discontents: Compilers for Succinct Two-Message Argument Systems, Fine-Grained Cryptography, Two-Message, Oblivious Evaluation of Cryptographic Functionalities, Lattice-Based Fully Dynamic Multi-key FHE with Short Ciphertexts, Encryption Switching Protocols, Cryptanalysis of the FLIP Family of Stream Ciphers, Breaking the Circuit Size Barrier for Secure Computation Under DDH, On CCA-Secure Somewhat Homomorphic Encryption, Efficient Schemes for Anonymous Yet Authorized and Bounded Use of Cloud Resources, Delegatable Homomorphic Encryption with Applications to Secure Outsourcing of Computation, An Efficient Protocol for Oblivious DFA Evaluation and Applications, Cryptography from Learning Parity with Noise, Oblivious Transfer from Weakly Random Self-Reducible Public-Key Cryptosystem, Efficient Computations over Encrypted Data Blocks, Depth Optimized Efficient Homomorphic Sorting, Faster Sieving for Shortest Lattice Vectors Using Spherical Locality-Sensitive Hashing, FHEW with Efficient Multibit Bootstrapping, Private Computation on Encrypted Genomic Data, Efficient Integer Encoding for Homomorphic Encryption via Ring Isomorphisms, On Key Recovery Attacks Against Existing Somewhat Homomorphic Encryption Schemes, On Zero-Knowledge with Strict Polynomial-Time Simulation and Extraction from Differing-Input Obfuscation for Circuits, Lattice Point Enumeration on Block Reduced Bases, Adaptive Key Recovery Attacks on NTRU-Based Somewhat Homomorphic Encryption Schemes, Augmented Learning with Errors: The Untapped Potential of the Error Term, Zero-Knowledge Arguments for Matrix-Vector Relations and Lattice-Based Group Encryption, Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions, Multi-key Homomorphic Authenticators, Preventing Adaptive Key Recovery Attacks on the GSW Levelled Homomorphic Encryption Scheme, Encoding Functions with Constant Online Rate, or How to Compress Garbled Circuit Keys, Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds, Gauss Sieve Algorithm on GPUs, Cryptanalysis of a Homomorphic Encryption Scheme Over Integers, Fully Homomorphic Encryption for Point Numbers, Lattice-based FHE as secure as PKE, Cryptogenography, Limits of random oracles in secure computation, Non-commutative arithmetic circuits with division, Decision trees, protocols and the entropy-influence conjecture, Locally testable codes and cayley graphs, Invitation games and the price of stability, Welfare maximization and truthfulness in mechanism design with ordinal preferences, Coordination mechanisms from (almost) all scheduling policies, Private interactive communication across an adversarial channel, Tree codes and a conjecture on exponential sums, Capacity of non-malleable codes, Linear-time encodable codes meeting the gilbert-varshamov bound and their cryptographic applications, Adversarial hypothesis testing and a quantum stein's lemma for restricted measurements, Sequential decision making with vector outcomes, Learning mixtures of arbitrary distributions over large discrete domains, Why do simple algorithms for triangle enumeration work in the real world?, Black-box obfuscation for d-CNFs, Candidate weak pseudorandom functions in AC 0 ○ MOD 2, (Leveled) Fully Homomorphic Encryption without Bootstrapping, Polly cracker, revisited, On the existence of provably secure cloud computing systems, Homomorphic AES evaluation using the modified LTV scheme, A thirty year old conjecture about promise problems, An efficient quasi-identifier index based approach for privacy preservation over incremental data sets on cloud, A new definition of homomorphic signature for identity management in mobile cloud computing, Privacy and verifiability in voting systems: methods, developments and trends, Discrete logarithm based additively homomorphic encryption and secure data aggregation, Cloud computing in cryptography and steganography, Symmetric quantum fully homomorphic encryption with perfect security, Quantum fully homomorphic encryption scheme based on universal quantum circuit, LLL for ideal lattices: re-evaluation of the security of Gentry-Halevi's FHE scheme, Verifiably encrypted signatures with short keys based on the decisional linear problem and obfuscation for encrypted VES, Algebraic (trapdoor) one-way functions: constructions and applications, Secure multiparty computation of solid geometric problems and their applications, Efficient computation outsourcing for inverting a class of homomorphic functions, Strongly full-hiding inner product encryption, Restricted adaptive oblivious transfer, Efficient privacy-preserving protocol for \(k\)-NN search over encrypted data in location-based service, Cryptanalysis of a homomorphic encryption scheme, Searchable symmetric encryption over multiple servers, Trusted computing with addition machines. I, Security and privacy aspects in MapReduce on clouds: a survey, Key-dependent message security: generic amplification and completeness, A new scale-invariant homomorphic encryption scheme, Dual lattice attacks for closest vector problems (with preprocessing), Finding shortest lattice vectors faster using quantum search, PASS-encrypt: a public key cryptosystem based on partial evaluation of polynomials, Secret computation of purchase history data using somewhat homomorphic encryption, Using fully homomorphic hybrid encryption to minimize non-interative zero-knowledge proofs, Quantum cryptography beyond quantum key distribution, Some basics on privacy techniques, anonymization and their big data challenges, Lattice-based key exchange on small integer solution problem, Information security protocol based system identification with binary-valued observations, Fine-grained secure computation, Lattice-based certificateless encryption scheme, Tweakable block ciphers secure beyond the birthday bound in the ideal cipher model, Privacy-preserving distributed mining of association rules using elliptic-curve cryptosystem and Shamir's secret sharing scheme, Review of cryptographic schemes applied to remote electronic voting systems: remaining challenges and the upcoming post-quantum paradigm, Practical private-key fully homomorphic encryption in rings, Fiat-Shamir and correlation intractability from strong KDM-secure encryption, Homomorphic lower digits removal and improved FHE bootstrapping, Homomorphic \(\mathrm {SIM}^2\)D operations: single instruction much more data, Bootstrapping for approximate homomorphic encryption, An improved affine equivalence algorithm for random permutations, Chosen ciphertext secure keyed-homomorphic public-key cryptosystems, A compressive privacy approach to generalized information bottleneck and privacy funnel problems, The hunting of the SNARK, Fixed-point arithmetic in SHE schemes, A full RNS variant of FV like somewhat homomorphic encryption schemes, An efficient quantum somewhat homomorphic symmetric searchable encryption, Homomorphic secret sharing for low degree polynomials, Zero-knowledge arguments for matrix-vector relations and lattice-based group encryption, Privacy preserving distributed optimization using homomorphic encryption, A full RNS variant of approximate homomorphic encryption, Unsupervised Machine Learning on encrypted data, Perennial secure multi-party computation of universal Turing machine, Practical homomorphic message authenticators for arithmetic circuits, CRT-based fully homomorphic encryption over the integers, The polynomial approximate common divisor problem and its application to the fully homomorphic encryption, Security analysis of cryptosystems using short generators over ideal lattices, On the deductive security of queries to databases with multi-bit records, A new reversible date-hiding algorithm for encrypted images, Efficient and secure outsourced approximate pattern matching protocol, Group homomorphic encryption: characterizations, impossibility results, and applications, Privacy preserving linear regression modeling of distributed databases, Processing secure, verifiable and efficient SQL over outsourced database, How to securely outsource the extended Euclidean algorithm for large-scale polynomials over finite fields, A multi-key SMC protocol and multi-key FHE based on some-are-errorless LWE, Efficient obfuscation for CNF circuits and applications in cloud computing, Polynomial expressions of \(p\)-ary auction functions, A more efficient leveled strongly-unforgeable fully homomorphic signature scheme, New publicly verifiable computation for batch matrix multiplication, On the structure of Boolean functions with small spectral norm, PRE: stronger security notions and efficient construction with non-interactive opening, Oblivious DFA evaluation on joint input and its applications, CHIMERA: combining ring-LWE-based fully homomorphic encryption schemes, A framework for cryptographic problems from linear algebra, Delegating a product of group exponentiations with application to signature schemes, Discretisation and product distributions in ring-LWE, Compact designated verifier NIZKs from the CDH assumption without pairings, Multi-server verifiable delegation of computations: unconditional security and practical efficiency, New cryptographic hardness for learning intersections of halfspaces over Boolean cubes with membership queries, Privacy-preserving polynomial interpolation and its applications on predictive analysis, Verifiable single-server private information retrieval from LWE with binary errors, Private information retrieval with sublinear online time, Candidate iO from homomorphic encryption schemes, Compact NIZKs from standard assumptions on bilinear maps, Boosting verifiable computation on encrypted data, Post-quantum multi-party computation, Efficient bootstrapping for approximate homomorphic encryption with non-sparse keys, High-precision bootstrapping of RNS-CKKS homomorphic encryption using optimal minimax polynomial approximation and inverse sine function, On the security of homomorphic encryption on approximate numbers, The rise of Paillier: homomorphic secret sharing and public-key silent OT, Breaking the circuit size barrier for secure computation under quasi-polynomial LPN, An improvement of multi-exponentiation with encrypted bases argument: smaller and faster, Bootstrapping fully homomorphic encryption over the integers in less than one second, Non-interactive CCA2-secure threshold cryptosystems: achieving adaptive security in the standard model without pairings, A geometric approach to homomorphic secret sharing, Unnamed Item, Indistinguishability Obfuscation for RAM Programs and Succinct Randomized Encodings, The linear transformation that relates the canonical and coefficient embeddings of ideals in cyclotomic integer rings, Multikey Fully Homomorphic Encryption and Applications, Grid-Obstacle Representations with Connections to Staircase Guarding, Stream Ciphers: A Practical Solution for Efficient Homomorphic-Ciphertext Compression, Unnamed Item, Packed Ciphertexts in LWE-Based Homomorphic Encryption, Feasibility and Infeasibility of Adaptively Secure Fully Homomorphic Encryption, Chosen Ciphertext Secure Keyed-Homomorphic Public-Key Encryption, Efficient Completely Context-Hiding Quotable and Linearly Homomorphic Signatures, Verifiably Encrypted Signatures with Short Keys Based on the Decisional Linear Problem and Obfuscation for Encrypted VES, Unnamed Item, Encoding of Rational Numbers and Their Homomorphic Computations for FHE-Based Applications, Towards Constructing Fully Homomorphic Encryption without Ciphertext Noise from Group Theory, Private Conjunctive Query over Encrypted Data, Privacy-Friendly Forecasting for the Smart Grid Using Homomorphic Encryption and the Group Method of Data Handling, How to Use Indistinguishability Obfuscation: Deniable Encryption, and More, Garbled Circuits as Randomized Encodings of Functions: a Primer, The Complexity of Public-Key Cryptography, Homomorphic Encryption, Weak Zero-Knowledge beyond the Black-Box Barrier, Identity-based re-encryption scheme with lightweight re-encryption key generation, Homomorphic Encryption and Some Black Box Attacks, Master-Key KDM-Secure IBE from Pairings, Improved Discrete Gaussian and Subgaussian Analysis for Lattice Cryptography, Almost Tight Security in Lattices with Polynomial Moduli – PRF, IBE, All-but-many LTF, and More, New Ideas to Build Noise-Free Homomorphic Cryptosystems, The KDM-CCA Security of REACT, A Lattice-Based Approach to Privacy-Preserving Biometric Authentication Without Relying on Trusted Third Parties, Enhancement for Secure Multiple Matrix Multiplications over Ring-LWE Homomorphic Encryption, An Improved Leveled Fully Homomorphic Encryption Scheme over the Integers, Fully homomorphic encryption with matrix based digital signature standard, SAMBA: A Generic Framework for Secure Federated Multi-Armed Bandits, Making Private Function Evaluation Safer, Faster, and Simpler, Towards a Simpler Lattice Gadget Toolkit, Message-Restriction-Free Commitment Scheme Based on Lattice Assumption, HDDA: DataSifter: statistical obfuscation of electronic health records and other sensitive datasets, Foundations of Homomorphic Secret Sharing, Ring Packing and Amortized FHEW Bootstrapping, Structure Versus Hardness Through the Obfuscation Lens, Provably Secure (Broadcast) Homomorphic Signcryption, Two Party Distribution Testing: Communication and Security, Kissing Numbers and Transference Theorems from Generalized Tail Bounds, On Approximating Matrix Norms in Data Streams, Encryption and Fragmentation for Data Confidentiality in the Cloud, Some Open Problems in Information-Theoretic Cryptography, Separating Semantic and Circular Security for Symmetric-Key Bit Encryption from the Learning with Errors Assumption, Toward Fine-Grained Blackbox Separations Between Semantic and Circular-Security Notions, Boolean Searchable Symmetric Encryption with Worst-Case Sub-linear Complexity, Patchable Indistinguishability Obfuscation: $$i\mathcal {O}$$ for Evolving Software, Chosen-Ciphertext Secure Fully Homomorphic Encryption, Circuit-Private Multi-key FHE, Iterated group products and leakage resilience against NC1, Building one-time memories from isolated qubits, Attribute-efficient evolvability of linear functions, Energy-efficient circuit design, Rate-independent computation in continuous chemical reaction networks, Testers and their applications, On the automorphism groups of strongly regular graphs I, Faster private release of marginals on small databases, Mechanism design in large games, Redrawing the boundaries on purchasing data from privacy-sensitive individuals, Approximation schemes via Sherali-Adams hierarchy for dense constraint satisfaction problems and assignment problems, Complexity of approximating CSP with balance / hard constraints, Integer feasibility of random polytopes, Multireference alignment using semidefinite programming, Partial tests, universal tests and decomposability, High dimensional expanders and property testing, Parameterized testability, Direct sum fails for zero error average communication, Rational arguments, A Note on Obfuscation for Cryptographic Functionalities of Secret-Operation Then Public-Encryption, Secure Outsourced Computation, Benaloh’s Dense Probabilistic Encryption Revisited, Efficient Secure Two-Party Exponentiation, Better Key Sizes (and Attacks) for LWE-Based Encryption, The Geometry of Lattice Cryptography, Generic Constant-Round Oblivious Sorting Algorithm for MPC, Generalized Learning Problems and Applications to Non-commutative Cryptography, Improved Key Generation for Gentry’s Fully Homomorphic Encryption Scheme, On Constructing Homomorphic Encryption Schemes from Coding Theory, Secure Multiparty RAM Computation in Constant Rounds, More Efficient Constant-Round Multi-party Computation from BMR and SHE, Blending FHE-NTRU Keys – The Excalibur Property, CRT-Based Outsourcing Algorithms for Modular Exponentiations, Multi-key FHE from LWE, Revisited, Targeted Homomorphic Attribute-Based Encryption, Privacy Assurances in Multiple Data-Aggregation Transactions, On the Efficacy of Solving LWE by Reduction to Unique-SVP, Secure Statistical Analysis Using RLWE-Based Homomorphic Encryption, Boolean Functions for Homomorphic-Friendly Stream Ciphers, Compact Inner Product Encryption from LWE, Improved Multiplication Triple Generation over Rings via RLWE-Based AHE, Classical Homomorphic Encryption for Quantum Circuits, Parallel Repetition Theorems for Interactive Arguments, On Non-Black-Box Simulation and the Impossibility of Approximate Obfuscation, Revocation in Publicly Verifiable Outsourced Computation, Fully Homomorphic Encryption with Auxiliary Inputs, Trapdoors for Ideal Lattices with Applications, Deterministic compression with uncertain priors, TinyKeys: a new approach to efficient multi-party computation, An optimal distributed discrete log protocol with applications to homomorphic secret sharing, FHE over the Integers: Decomposed and Batched in the Post-Quantum Regime, Better Two-Round Adaptive Multi-party Computation, Separating IND-CPA and Circular Security for Unbounded Length Key Cycles, Provably Secure NTRU Instances over Prime Cyclotomic Rings, Short Generators Without Quantum Computers: The Case of Multiquadratics, Computing Generator in Cyclotomic Integer Rings, Group-Based Secure Computation: Optimizing Rounds, Communication, and Computation, Cryptography with Updates, An Overview of the State-of-the-Art of Cloud Computing Cyber-Security, Somewhat/Fully Homomorphic Encryption: Implementation Progresses and Challenges, On the Black-box Use of Somewhat Homomorphic Encryption in NonInteractive Two-Party Protocols, The truth behind the myth of the folk theorem, Expanders with respect to Hadamard spaces and random graphs, Limits of local algorithms over sparse random graphs, Watermarking cryptographic functionalities from standard lattice assumptions, Multi-theorem preprocessing NIZKs from lattices, Constant-size CCA-secure multi-hop unidirectional proxy re-encryption from indistinguishability obfuscation, Minicrypt primitives with algebraic structure and applications, Adaptively secure MPC with sublinear communication complexity, Outsourcing Medical Dataset Analysis: A Possible Solution, Towards Round-Optimal Secure Multiparty Computations: Multikey FHE Without a CRS, Unnamed Item, Actively secure garbled circuits with constant communication overhead in the plain model, Candidate iO from homomorphic encryption schemes, Public Key Encryption with Flexible Pattern Matching, Lattice Sieving via Quantum Random Walks, Optimisations and tradeoffs for HElib, Oblivious message retrieval, Lattice-based SNARKs: publicly verifiable, preprocessing, and recursively composable (extended abstract), Some easy instances of ideal-SVP and implications on the partial Vandermonde knapsack problem, Efficient Evaluation of Low Degree Multivariate Polynomials in Ring-LWE Homomorphic Encryption Schemes, Multi-key Homomorphic Proxy Re-Encryption, Verifiable Decryption for Fully Homomorphic Encryption, Lighter is better: a lighter multi-client verifiable outsourced computation with hybrid homomorphic encryption, Mixed-technique multi-party computations composed of two-party computations, An efficient encoding mechanism against eavesdropper with side channel information, Batched fully homomorphic encryption from TFHE, KDM security for the Fujisaki-Okamoto transformations in the QROM, Achievable \textsf{CCA2} relaxation for homomorphic encryption, Sublinear secure computation from new assumptions, mrNISC from LWE with polynomial modulus, EvalRound algorithm in CKKS bootstrapping, FINAL: faster FHE instantiated with NTRU and LWE, Multi-key fully homomorphic encryption from NTRU and (R)LWE with faster bootstrapping, Preimage sampling in the higher-bit approximate setting with a non-spherical Gaussian sampler, MyOPE: malicious security for oblivious polynomial evaluation, Efficient searchable symmetric encryption for join queries, Maliciously secure massively parallel computation for all-but-one corruptions, Homomorphic secret sharing for multipartite and general adversary structures supporting parallel evaluation of low-degree polynomials, Private join and compute from PIR with default, Efficient Boolean search over encrypted data with reduced leakage, Revisiting homomorphic encryption schemes for finite fields, Transciphering framework for approximate homomorphic encryption, Improved programmable bootstrapping with larger precision and efficient arithmetic circuits for TFHE, Time-release cryptography from minimal circuit assumptions, Succinct publicly-certifiable proofs. Or, can a blockchain verify a designated-verifier proof?, $$\mathsf {HIKE}$$ : Walking the Privacy Trail, Leveled Hierarchical Identity-Based Fully Homomorphic Encryption from Learning with Rounding, A survey on functional encryption, Statistically sender-private OT from LPN and derandomization, Lockable obfuscation from circularly insecure fully homomorphic encryption, The direction of updatable encryption does matter, Post-quantum insecurity from LWE, Steganography-free zero-knowledge, Batched fully dynamic multi-key FHE from FHEW-like cryptosystems, Local differential privacy for federated learning, Efficient circuits for permuting and mapping packed values across leveled homomorphic ciphertexts, Practical multi-party quantum homomorphic encryption