Have a personal or library account? Click to login
Oblivious Lookup-Tables Cover

References

  1. [1] ARMKNECHT, F.—AUGOT, D.—PERRET, L.—SADEGHI, A.-R.: On constructing homomorphic encryption schemes from coding theory, Cryptology ePrint Archive, Report 2011/309, June 2011.10.1007/978-3-642-25516-8_3
  2. [2] ARMKNECHT, F.—KATZENBEISSER, S.—PETER, A.: Group homomorphic encryption: characterizations, impossibility results, and applications, Cryptology ePrint Archive, Report 2010/501, 2010, http://eprint.iacr.org/
  3. [3] ARMKNECHT, F.—KATZENBEISSER, S.—PETER, A.: Shift-type homomorphic encryption and its application to fully homomorphic encryption, in: Progress in Cryptology—AFRICACRYPT ’12, 5th Internat. Conf. on Cryptology in Africa (A. Mitrokotsa and S. Vaudenay, eds.), Ifrance, Morocco, 2012, Springer-Verlag, Berlin, 2012, pp. 234–251.10.1007/978-3-642-31410-0_15
  4. [4] DAMGÅRD, I.: Towards practical public key systems secure against chosen ciphertext attacks, in: Advances in Cryptology—CRYPTO ’91 (J. Feigenbaum, ed.), Lecture Notes in Comput. Sci., Vol. 576, Springer-Verlag, Berlin, 1992, pp. 445–456.10.1007/3-540-46766-1_36
  5. [5] GENTRY, C.: Computing arbitrary functions of encrypted data, Commun. ACM 53 (2010), 97–105.10.1145/1666420.1666444
  6. [6] KATZ, J.—LINDELL, Y.: Introduction to Modern Cryptography—Principles and Protocols, Chapman and Hall/CRC Press, London, 2007.10.1201/9781420010756
  7. [7] KENNEDY, W. S.—KOLESNIKOV, V.—WILFONG, G.: Overlaying circuit clauses for secure computation, Cryptology ePrint Archive, Report 2016/685, 2016, http://eprint.iacr.org/2016/685
  8. [8] KISS,Á.—SCHNEIDER, T.: Valiant’s universal circuit is practical, Cryptology ePrint Archive, Report 2016/093, February 2016.10.1007/978-3-662-49890-3_27
  9. [9] BOGDANOV, A.—LEE, CH. H.: Homomorphic evaluation requires depth, Cryptology ePrint Archive, Report 2015/1044, 2015, http://eprint.iacr.org/10.1007/978-3-662-49096-9_15
  10. [10] LIPMAA, H.: On the CCA1-Security of Elgamal and Damgård’s Elgamal, Cryptology ePrint Archive, Report 2008/234, 2008, http://eprint.iacr.org/2008/234
  11. [11] LIPMAA, H.—PAYMAN, M.—SAEED, S.: Valiant’s universal circuit: improvements, implementation, and applications, Cryptology ePrint Archive, Report 2016/017, January 2016.
  12. [12] OTTOY, G.—PRENEEL, B.—GOEMAERE, J.-P.—DE STRYCKER, L.: Flexible design of a modular simultaneous exponentiation core for embedded platforms, in: Reconfigurable Computing: Architectures, Tools and Applications (P. Brisk et al., eds.), Lecture Notes in Comput. Sci., Vol. 7806, Springer-Verlag, Berlin, pp. 115–121.
  13. [13] SHELAT, A.—MUTHURAMAKRISHNAN, V.: Secure computation from millionaire, in: Advances in Cryptology—ASIACRYPT ’15, 21st Internat. Conf. on the Theory and Appl. of Cryptology and Inform. Security (T. Iwata and J. H. Cheon, eds.), Auckland, New Zealand, 2015, Lecture Notes in Comp. Sci., Vol. 9452, Springer-Verlag, Berlin, pp. 736–757.
DOI: https://doi.org/10.1515/tmmp-2016-0039 | Journal eISSN: 1338-9750 | Journal ISSN: 12103195
Language: English
Page range: 191 - 203
Submitted on: Nov 2, 2015
Published on: Feb 25, 2017
Published by: Slovak Academy of Sciences, Mathematical Institute
In partnership with: Paradigm Publishing Services
Publication frequency: 3 issues per year

© 2017 Markus Stefan Wamser, Stefan Rass, Peter Schartner, published by Slovak Academy of Sciences, Mathematical Institute
This work is licensed under the Creative Commons Attribution-NonCommercial-NoDerivatives 3.0 License.