박사

A study on ID-based homomorphic encryption with noisy key

손용하 2020년
논문상세정보
' A study on ID-based homomorphic encryption with noisy key' 의 주제별 논문영향력
논문영향력 선정 방법
논문영향력 요약
주제
  • 수학
  • 동형암호
  • 신원기반 암호
  • 양자내성암호
  • 잡음키암호
동일주제 총논문수 논문피인용 총횟수 주제별 논문영향력의 평균
2,938 0

0.0%

' A study on ID-based homomorphic encryption with noisy key' 의 참고문헌

  • learning with errors , random linear codes , and cryptography
    [2005]
  • [SEA19] Microsoft SEAL (release 3.3). https://github.com/ Microsoft/SEAL, 2019. Microsoft Research, Redmond, WA.
  • [PAFZ19] Paul Kirchner Vadim Lyubashevsky Thomas Pornin Thomas Prest Thomas Ricosset Gregor Seiler William Whyte PierreAlain Fouque, Jeffrey Hoffstein and Zhenfei Zhang. Fal117BIBLIOGRAPHY con: Fast-fourier lattice-based compact signatures over ntru. Post-Quantum Cryptography Standardization Round2 Submissions, 2019. https://csrc.nist.gov/Projects/ Post-Quantum-Cryptography/round-2-submissions.
  • [MG02] Daniele Micciancio and Shafi Goldwasser. Complexity of Lattice Problems: a cryptographic perspectiv. Springer, 2002.
  • [HS19] Shai Halevi and Victor Shoup. Helib. https://github. com/homenc/HElib, 2019.
  • [HS14] Shai Halevi and Victor Shoup. Algorithms in helib. In Proc. of CRYPTO ’14. Springer Verlag, 2014.
  • [Gen09] Craig Gentry. Fully homomorphic encryption using ideal lattices. In Proc. of STOC ‘09, pages 169–178. ACM, 2009.
  • [BR13] Andrej Bogdanov and Alon Rosen. Input locality and hardness amplification. Journal of cryptology, 26(1):144–171, 2013.
  • [BQ12] Andrej Bogdanov and Youming Qiao. On the security of goldreich’s one-way function. Computational complexity, 21(1):83–127, 2012.
  • [BDK`18] Joppe Bos, L´eo Ducas, Eike Kiltz, Tancr`ede Lepoint, Vadim Lyubashevsky, John M Schanck, Peter Schwabe, Gregor Seiler, and Damien Stehl´e. Crystals-kyber: a cca-secure module-lattice-based kem. In 2018 IEEE European Symposium on Security and Privacy (EuroS&P), pages 353–367. IEEE, 2018.
  • [AL18] Benny Applebaum and Shachar Lovett. Algebraic attacks against random local functions and their countermeasures. SIAM Journal on Computing, 47(1):52–79, 2018.
  • [ACC`18] Martin Albrecht, MelissaChase, HaoChen, Jintai Ding, Shafi Goldwasser, Sergey Gorbunov, Shai Halevi, Jeffrey Hoffstein, Kim Laine, Kristin Lauter, Satya Lokam, Daniele Micciancio, Dustin Moody, Travis Morrison, Amit Sahai, and Vinod Vaikuntanathan. Homomorphic encryption security standard. Technical report, HomomorphicEncryption.org, Toronto,Canada, November 2018.
  • Worst-case to averagecase reductions based on gaussian measures
    37 ( 1 ) :267–302 [2007]
  • Trapdoors for hard lattices and new cryptographic constructions
    [2008]
  • Space-efficient variants ofCryptosystems based on learning with errors
  • Snucrypto HEAAN
    https : //github . com/homenc/HElib [2019]
  • Sharper bounds in lattice-basedCryptography using the r´enyi divergence . In InternationalConference on the Theory and Application ofCryptology and Information Security
    pages 347–374 [2017]
  • R´eduction de r´eseau et s´ecurit´eConcrete duChiffrementCompletement homomorphe
    7 , [2013]
  • Round5 :Compact and fast post-quantum publickey encryption
    [2019]
  • Robustly reusable fuzzy extractor from standard assumptions . In InternationalConference on the Theory and Application ofCryptology and Information Security
    pages 459–489 [2018]
  • Revisiting the hybrid attack on sparse and ternary secret lwe
    [2019]
  • Revisiting the expectedCost of solving usvp and applications to lwe .
    17 , pages 297–322 [2017]
  • ReusableCryptographic fuzzy extractors
    [2004]
  • Reusable fuzzy extractors from local functions
    [2019]
  • Reusable fuzzy extractors for low-entropy distributions . In Annual InternationalConference on the Theory and Applications ofCryptographic Techniques
    pages 117–146 [2016]
  • Post-quantum key exchange-a new hope
    [2016]
  • On εbiased generators in nc0
    29 ( 1 ) :56–81 [2006]
  • On the hardness of lwe with binary error : revisiting the hybrid lattice-reduction and meet-in-themiddle attack .
    [2016]
  • On the concrete hardness of learning with errors
    9 ( 3 ) :169–203 [2015]
  • On the complexity of random satisfiability problems with planted solutions
    47 ( 4 ) :1294–1338 [2018]
  • On the application of the theory of error to cases of normal distribution and normal correlation
    [1899]
  • On pseudorandom generators in nc 0
    [2001]
  • On lov´asz ’ lattice reduction and the nearest lattice point problem
    6 ( 1 ) :1–13 , [1986]
  • On dual lattice attacks against smallsecret LWE and parameter choices in helib and SEAL
    [2017]
  • Ntrusign : Digital signatures using the ntru lattice
    [2003]
  • New directions in nearest neighbor searching with applications to lattice sieving
    16 , pages 10–24 , [2016]
  • More efficient algorithms for the ntru key generation using the field norm
    [2019]
  • Minkowski ’ s convex body theorem and integer programming
    12 ( 3 ) :415–440 [1987]
  • Linear cryptanalysis method for des cipher . In Workshop on the Theory and Application of of Cryptographic Techniques
    pages 386–397 [1993]
  • Lattice decoding attacks on binary lwe .
    [2014]
  • Inequalities for convex bodies and polar reciprocal lattices
    13 ( 2 ) :217–231 [1995]
  • Improved bootstrapping for approximate homomorphic encryption . In Advances in Cryptology - EUROCRYPT 2019 - 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques
  • Identity-based encryption from the weil pairing
    [2001]
  • How iris recognition works . In The essential guide to image processing
    pages 715–739 [2009]
  • Homomorphic lower digits removal and improved fhe bootstrapping . In Annual International Conference on the Theory and Applications of Cryptographic Techniques
    pages 315–337 [2018]
  • Homomorphic evaluation of the aes circuit
    [2012]
  • Homomorphic encryption from learning with errors : Conceptuallysimpler , asymptotically-faster , attribute-based
    [2013]
  • Homomorphic encryption for arithmetic of approximate numbers
    17 , pages 409–437 [2017]
  • Goldreich ’ s prg : Evidence for near-optimal polynomial stretch
    [2014]
  • Generic constructions of robustly reusable fuzzy extractor .
    pages 349– 378 [2019]
  • Fuzzy extractors : How to generate strong keys from biometrics and other noisy data
    38 ( 1 ) :97–139 [2008]
  • Fully homomorphic encryption over the integers with shorter public keys .
    [2011]
  • Entropy loss in puf-based key generation schemes : The repetition code pitfall
    [2014]
  • Enhanced lattice-based signatures on reconfigurable hardware
    [2014]
  • Efficient private comparison queries over encrypted databases using fully homomorphic encryption with finite fields . Cryptology ePrint Archive , Report 2019/332
  • Efficient identity-based encryption over ntru lattices . In International Conference on the Theory and Application of Cryptology and Information Security
    pages 22–41 [2014]
  • Efficient , reusable fuzzy extractors from lwe
    [2017]
  • Crystals-dilithium : A lattice-based digital signature scheme .
    pages 238–268 [2018]
  • Cryptographic hardness of random local functions
    25 ( 3 ) :667–722 [2016]
  • Computational applications of noise sensitivity
    [2003]
  • Choosing ntruencrypt parameters in light of combined lattice reduction and mitm approaches
    [2009]
  • Candidate one-way functions based on expander graphs
    [2000]
  • Bootstrapping for approximate homomorphic encryption . In Annual International Conference on the Theory and Applications of Cryptographic Techniques
    pages 360–384 [2018]
  • Bkz 2.0 : Better lattice security estimates . In International Conference on the Theory and Application of Cryptology and Information Security
    pages 1–20 [2011]
  • Better key sizes ( and attacks ) for lwe-based encryption
    11 , volume 65–58 , pages 319–339 [2011]
  • A new trapdoor over module-ntru lattice and its application to id-based encryption
    [2019]
  • A meet-in-the-middle attack on an ntru private key
  • A hybrid of dual and meet-in-the-middle attack on sparse and ternary secret lwe
    [2019]
  • A hybrid lattice-reduction and meet-in-the-middle attack against ntru .
    ‘ 07 , pages 150–169 , [2007]