Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages
From MaRDI portal
Publication:5199210
DOI10.1007/978-3-642-22792-9_29zbMath1290.94051OpenAlexW1494049356WikidataQ60895148 ScholiaQ60895148MaRDI QIDQ5199210
Zvika Brakerski, Vinod Vaikuntanathan
Publication date: 12 August 2011
Published in: Advances in Cryptology – CRYPTO 2011 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-22792-9_29
Related Items
Lattice-based key exchange on small integer solution problem ⋮ Efficient Post-quantum SNARKs for RSIS and RLWE and Their Applications to Privacy ⋮ Lattice-based certificateless encryption scheme ⋮ Error analysis of weak poly-LWE instances ⋮ Similarity Based Interactive Private Information Retrieval ⋮ A Lattice-Based Approach to Privacy-Preserving Biometric Authentication Without Relying on Trusted Third Parties ⋮ Enhancement for Secure Multiple Matrix Multiplications over Ring-LWE Homomorphic Encryption ⋮ Trapdoors for Ideal Lattices with Applications ⋮ Blending FHE-NTRU Keys – The Excalibur Property ⋮ Predicate Encryption for Circuits from LWE ⋮ Provably Weak Instances of Ring-LWE ⋮ On a dual/hybrid approach to small secret LWE. A dual/enumeration technique for learning with errors and application to security estimates of FHE schemes ⋮ Approximate homomorphic encryption with reduced approximation error ⋮ Adaptively secure laconic function evaluation for \(\mathsf{NC}^1\) ⋮ Homomorphic lower digits removal and improved FHE bootstrapping ⋮ Homomorphic \(\mathrm {SIM}^2\)D operations: single instruction much more data ⋮ Bootstrapping for approximate homomorphic encryption ⋮ Secure Statistical Analysis Using RLWE-Based Homomorphic Encryption ⋮ Tightly secure ring-LWE based key encapsulation with short ciphertexts ⋮ The polynomial learning with errors problem and the smearing condition ⋮ Asymptotically quasi-optimal cryptography ⋮ High-precision bootstrapping for approximate homomorphic encryption by error variance minimization ⋮ Single-server private information retrieval with sublinear amortized time ⋮ Privacy-preserving anomaly detection in cloud with lightweight homomorphic encryption ⋮ Privacy-preserving computation in cyber-physical-social systems: a survey of the state-of-the-art and perspectives ⋮ Cryptographic algorithms for privacy-preserving online applications ⋮ Oblivious Transfer from Weakly Random Self-Reducible Public-Key Cryptosystem ⋮ Private Computation on Encrypted Genomic Data ⋮ Efficient Integer Encoding for Homomorphic Encryption via Ring Isomorphisms ⋮ On Key Recovery Attacks Against Existing Somewhat Homomorphic Encryption Schemes ⋮ Augmented Learning with Errors: The Untapped Potential of the Error Term ⋮ Secret computation of purchase history data using somewhat homomorphic encryption ⋮ Faster Dual Lattice Attacks for Solving LWE with Applications to CRYSTALS ⋮ Rinocchio: SNARKs for ring arithmetic ⋮ A Homomorphic Proxy Re-encryption from Lattices ⋮ Efficient FHEW bootstrapping with small evaluation keys, and applications to threshold homomorphic encryption ⋮ Solving LWR via BDD Strategy: Modulus Switching Approach ⋮ Efficient Evaluation of Low Degree Multivariate Polynomials in Ring-LWE Homomorphic Encryption Schemes ⋮ Multi-key Homomorphic Proxy Re-Encryption ⋮ Verifiable Decryption for Fully Homomorphic Encryption ⋮ Batched fully homomorphic encryption from TFHE ⋮ EvalRound algorithm in CKKS bootstrapping ⋮ FINAL: faster FHE instantiated with NTRU and LWE ⋮ Multikey Fully Homomorphic Encryption and Applications ⋮ Revisiting homomorphic encryption schemes for finite fields ⋮ A survey on single server private information retrieval in a coding theory perspective ⋮ Reduction-free multiplication for finite fields and polynomial rings ⋮ Efficient lattice-based inner-product functional encryption ⋮ The direction of updatable encryption does matter ⋮ Security considerations for Galois non-dual RLWE families ⋮ Finding and evaluating parameters for BGV ⋮ Learning with physical rounding for linear and quadratic leakage functions ⋮ Fast blind rotation for bootstrapping FHEs ⋮ Attacks on the Search RLWE Problem with Small Errors ⋮ Secure MPC: laziness leads to GOD ⋮ SLAP: simpler, improved private stream aggregation from ring learning with errors ⋮ Lattice-Based Identity-Based Homomorphic Conditional Proxy Re-Encryption for Secure Big Data Computing in Cloud Environment ⋮ An efficient quantum somewhat homomorphic symmetric searchable encryption ⋮ Maliciously circuit-private multi-key FHE and MPC based on LWE ⋮ Fully homomorphic SIMD operations ⋮ Multi-bit Leveled Homomorphic Encryption via $$\mathsf {Dual.LWE}$$ -Based ⋮ Cryptanalysis of a Homomorphic Encryption Scheme Over Integers ⋮ Security estimates of a ring-LWE symmetric cryptosystem against chosen plaintext attack ⋮ EPiC: efficient privacy-preserving counting for MapReduce ⋮ Bi-homomorphic Lattice-Based PRFs and Unidirectional Updatable Encryption ⋮ Extremal set theory and LWE based access structure hiding verifiable secret sharing with malicious-majority and free verification ⋮ CRT-based fully homomorphic encryption over the integers ⋮ The polynomial approximate common divisor problem and its application to the fully homomorphic encryption ⋮ Packed Ciphertexts in LWE-Based Homomorphic Encryption ⋮ Some security bounds for the key sizes of DGHV scheme ⋮ Circuit-Private Multi-key FHE ⋮ FHE over the Integers: Decomposed and Batched in the Post-Quantum Regime ⋮ Short Stickelberger Class Relations and Application to Ideal-SVP ⋮ (Leveled) Fully Homomorphic Encryption without Bootstrapping ⋮ Privacy-preserving verifiable delegation of polynomial and matrix functions ⋮ Onion ORAM: A Constant Bandwidth Blowup Oblivious RAM ⋮ Encoding of Rational Numbers and Their Homomorphic Computations for FHE-Based Applications ⋮ Integer Version of Ring-LWE and Its Applications ⋮ Multi-server verifiable delegation of computations: unconditional security and practical efficiency ⋮ Candidate Indistinguishability Obfuscation and Functional Encryption for All Circuits ⋮ Batch Verifiable Computation with Public Verifiability for Outsourcing Polynomials and Matrix Computations ⋮ Tweaking the asymmetry of asymmetric-key cryptography on lattices: KEMs and signatures of smaller sizes ⋮ Boosting verifiable computation on encrypted data ⋮ On the security of homomorphic encryption on approximate numbers ⋮ Indistinguishability obfuscation from simple-to-state hard problems: new assumptions, new techniques, and simplification ⋮ LPPRS: new location privacy preserving schemes based on ring signature over mobile social networks ⋮ Private Conjunctive Query over Encrypted Data ⋮ Protecting data privacy in publicly verifiable delegation of matrix and polynomial functions ⋮ The Geometry of Lattice Cryptography ⋮ Flexible and efficient verifiable computation on encrypted data ⋮ FHE Circuit Privacy Almost for Free ⋮ LWE from non-commutative group rings ⋮ Improved Key Generation for Gentry’s Fully Homomorphic Encryption Scheme ⋮ How to Use Indistinguishability Obfuscation: Deniable Encryption, and More ⋮ A new scale-invariant homomorphic encryption scheme ⋮ Algebraic Aspects of Solving Ring-LWE, Including Ring-Based Improvements in the Blum--Kalai--Wasserman Algorithm ⋮ Efficient pseudorandom correlation generators from ring-LPN ⋮ Keyed-fully homomorphic encryption without indistinguishability obfuscation ⋮ Key-homomorphic pseudorandom functions from LWE with small modulus
Uses Software