全同态加密技术文章分类

原文地址:http://xagawa.net/bib-lattice/?FHEs


Fully HomomorphicOnes 

Before Gentry'sFHE 

  • [BGN]
  • [GHV10-EC] Craig Gentry, Shai Halevi, Vinod Vaikuntanathan: ASimple BGN-Type Cryptosystem from LWE. EUROCRYPT 2010

PreLWE 

  • [Gen09-STOC] C. Gentry. “Fully homomorphic encryption usingideal lattices.” (STOC 2009)
    • Based on ideal lattices. KDM-CPA security serves fullyhomomorphic encryption by simulating the decryption circuit. Thedescriptions and several proofs appeared in [Gen09-Thesis].
  • [SV10-PKC] N. P. Smart and F. Vercauteren. “Fully HomomorphicEncryption with Relatively Small Key and Ciphertext Sizes.” (PKC2010,http://eprint.iacr.org/2009/571 )
    • The ciphertext is an element in Z_p by basing the special ideallattice.
  • [Gen10-C] Craig Gentry: Toward Basing Fully HomomorphicEncryption on Worst-Case Hardness. CRYPTO 2010
    • See also his thesis.
  • [SS10-AC] D. Stehlé and R. Steinfeld. “Faster Fully HomomorphicEncryption.” (ASIACRYPT 2010, http://eprint.iacr.org/2010/299 )

From(Ring)LWE 

  • [BV11-C] Zvika Brakerski, Vinod Vaikuntanathan: FullyHomomorphic Encryption from Ring-LWE and Security for Key DependentMessages. CRYPTO 2011
  • [BV11-FOCS] Zvika Brakerski, Vinod Vaikuntanathan: EfficientFully Homomorphic Encryption from (Standard) LWE. FOCS 2011
  • [BGV12-ITCS] Zvika Brakerski, Craig Gentry, VinodVaikuntanathan: (Leveled) fully homomorphic encryption withoutbootstrapping. ITCS 2012
  • [Bra12-C] Zvika Brakerski: Fully Homomorphic Encryption withoutModulus Switching from Classical GapSVP. (CRYPTO 2012, ePrint2012/078)
  • [FV12] Junfeng Fan and Frederik Vercauteren: Somewhat PracticalFully Homomorphic Encryption. http://eprint.iacr.org/2012/144
    • Porting the scheme in [Bra12-C] to Ring-LWE setting.
  • [GHPS12-SCN]] Craig Gentry, Shai Halevi, Chris Peikert, andNigel P. Smart. “Ring Switching in BGV-Style HomomorphicEncryption.” (SCN 2012)

From approximate GCDand its variants 

  • [vDGHV10-EC] M. van Dijk, C. Gentry, S. Halevi, and VinodVaikuntanathan. “Fully Homomorphic Encryption over the Integers.”(EUROCRYPT 2010,http://eprint.iacr.org/2009/616)
    • This variant is not based on the lattice but has a similarstructure to the Regev03 encryption scheme [Reg04].
  • [CMNT11-C] Jean-Sebastien Coron, Avradip Mandal, DavidNaccache, Mehdi Tibouchi: Fully Homomorphic Encryption over theIntegers with Shorter Public Keys. CRYPTO 2011
    • |pk| \in [1,800] MB
  • [CNT12-EC] Jean-Sebastien Coron, David Naccache, MehdiTibouchi: Public Key Compression and Modulus Switching for FullyHomomorphic Encryption over the Integers. EUROCRYPT 2012

Attacks orEstimations 

  • [Ngu11-CANS] Phong Q. Nguyen: BreakingFully-Homomorphic-Encryption Challenges. CANS 2011
    • From his assessment, ...'s challenge is too optimistic.
  • [CN12-EC] Yuanmi Chen, Phong Q. Nguyen: Faster Algorithms forApproximate Common Divisors: Breaking Fully-Homomorphic-EncryptionChallenges over the Integers. EUROCRYPT 2012
    • Attacking ???
  • [ZPS12-ISPEC] Z. Zhang, T. Plantard and W. Susilo: On the CCA-1Security of Somewhat Homomorphic Encryption over the Integers.ISPEC 2012
  • [ZPS11-ICISC] Z. Zhang, T. Plantard and W. Susilo: ReactionAttack on Outsourced Computing with Fully Homomorphic EncryptionSchemes. ICISC 2011

Implementations 

  • [OYKU10-IWSEC] N. Ogura, G. Yamamoto, T. Kobayashi, and S.Uchiyama. “An Improvement of Key Generation Algorithm for Gentry'sHomomorphic Encryption Scheme.” (IWSEC 2010)
  • [GH11-EC] Craig Gentry, Shai Halevi: Implementing Gentry'sFully-Homomorphic Encryption Scheme. EUROCRYPT 2011
  • [GH11-FOCS] Craig Gentry, Shai Halevi: Fully HomomorphicEncryption without Squashing Using Depth-3 Arithmetic Circuits.FOCS 2011
  • [GHS12-PKC] Craig Gentry, Shai Halevi, Nigel P. Smart: BetterBootstrapping in Fully Homomorphic Encryption. PKC 2012
  • [GHS12-EC] Craig Gentry, Shai Halevi, Nigel P. Smart: FullyHomomorphic Encryption with Polylog Overhead. EUROCRYPT 2012

FromCode 

  • [AAPS11-IMACC] Frederik Armknecht, Daniel Augot, LudovicPerret, Ahmad-Reza Sadeghi: On Constructing Homomorphic EncryptionSchemes from Coding Theory. IMA CC 2011, ePrint 2011/309
    • symmetric-key bounded-homomorphic encryption from code
    • they showed impossibility results.
  • [BL11-eP] Andrej Bogdanov and Chin Ho Lee: Homomorphicencryption from codes. ePrint 2011/622
  • ? Cryptanalysis of the Bogdanov-Lee Cryptosystem by GottfriedHerold
  • [GOT12-eP] Val\'erie Gauthier and Ayoub Otmani and Jean-PierreTillich: A Distinguisher-Based Attack of a Homomorphic EncryptionScheme Relying on Reed-Solomon Codes. ePrint 2012/168
    • cryptanalysis of [BL11-eP]
  • [Bra12-eP-Whe] Zvika Brakerski: When Homomorphism Becomes aLiability. ePrint 2012/225
    • cryptanalysis of [BL11-eP]

Encryption CPU :https://hcrypt.com/shape-cpu/

FromMQ? 

  • Fellows and Koblitz: Polly Cracker.
  • [AFFP11-AC] Martin R. Albrecht, Pooya Farshim, Jean-CharlesFaugere, Ludovic Perret: Polly Cracker, Revisited. ASIACRYPT2011
  • [Her12-PKC] Gottfried Herold: Polly Cracker, Revisited,Revisited. PKC 2012
Front page      Diff Backup  Reload      List of pages  Search  Recent changes      Help      RSS of recent changes
Last-modified: 2012-08-28 (Tue) 15:00:31 (41d)
Link:  b(5d)  Encryption(41d)
Site admin:  Keita Xagawa

PukiWiki1.4.7 Copyright ©2001-2006 PukiWikiDevelopers Team. License is GPL.
Based on "PukiWiki" 1.3 by yu-ji.Powered by PHP 5.2.17. HTML convert time: 0.098 sec.

  • 0
    点赞
  • 6
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值