BLEACH: cleaning errors in discrete computations over CKKS
From MaRDI portal
Publication:6070452
DOI10.1007/s00145-023-09483-1zbMath1527.94032OpenAlexW4388125611MaRDI QIDQ6070452
Hayim Shaul, Guy Moshkowich, Nir Drucker, Tomer Pelleg
Publication date: 21 November 2023
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s00145-023-09483-1
fully homomorphic encryptiongame of lifeCKKSencrypted binary circuitsmixed integer-floating point operations
Cites Work
- (Leveled) Fully Homomorphic Encryption without Bootstrapping
- Better bootstrapping for approximate homomorphic encryption
- Homomorphic lower digits removal and improved FHE bootstrapping
- CHIMERA: combining ring-LWE-based fully homomorphic encryption schemes
- Efficient bootstrapping for approximate homomorphic encryption with non-sparse keys
- On the security of homomorphic encryption on approximate numbers
- Approximate homomorphic encryption with reduced approximation error
- Sine series approximation of the mod function for bootstrapping of approximate HE
- High-precision bootstrapping for approximate homomorphic encryption by error variance minimization
- Improved bootstrapping for approximate homomorphic encryption
- TFHE: fast fully homomorphic encryption over the torus
- Homomorphic encryption for arithmetic of approximate numbers
- Efficient homomorphic comparison methods with optimal complexity
- Sanitization of FHE Ciphertexts
- Better Bootstrapping in Fully Homomorphic Encryption
- Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP
- Bootstrapping for HElib
- Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds
- Fully Homomorphic Encryption for Point Numbers
- Fully homomorphic encryption using ideal lattices
This page was built for publication: BLEACH: cleaning errors in discrete computations over CKKS