Browse > Article

LWE와 완전동형암호에 대한 분석 및 동향  

Yoo, Joon Soo (고려대학교 정보보호대학원)
Yoon, Jiwon (고려대학교 정보보호대학원)
Keywords
Citations & Related Records
연도 인용수 순위
  • Reference
1 E. Kushilevitz and R. Ostrovsky, "Replication is not needed: Single database, computationally- private information retrieval," in FOCS, pp. 364-373, 1997
2 Yoo, Joon Soo, et al. "A Bitwise Logistic Regression Using Binary Approximation and Real Number Division in Homomorphic Encryption Scheme." International Conference on Information Security Practice and Experience. Springer, Cham, 2019
3 Yoo, Joon Soo, Baek Kyung Song, and Ji Won Yoon. "Logarithm design on encrypted data with bitwise operation." International Workshop on Information Security Applications. Springer, Cham, 2018.
4 Song, Baek Kyung, et al. "A Bitwise Design and Implementation for Privacy-Preserving Data Mining: From Atomic Operations to Advanced Algorithms." Security and Communication Networks 2019
5 Hong, Mi Yeon, Joon Soo Yoo, and Ji Won Yoon. "Homomorphic Model Selection for Data Analysis in an Encrypted Domain." Applied Sciences 10.18, 2020
6 Boura, Christina, Nicolas Gama, and Mariya Georgieva. "Chimera: a unified framework for B/FV, TFHE and HEAAN fully homomorphic encryption and predictions for deep learning." IACR Cryptol. ePrint Arch. 2018
7 S. Arora and R. Ge. "New algorithms for learning in presence of errors." In L. Aceto, M. Henzinger, and J. Sgall, editors, ICALP, volume 6755 of Lecture Notes in Computer Science, pages 403-415. Springer Verlag, 2011
8 Regev, Oded. "The learning with errors problem." Invited survey in CCC 7, 2010
9 Regev, Oded. On lattices, learning with errors, random linear codes, and cryptography. Journal of the ACM, 56(6):34, 2009
10 T. E. Gamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," in CRYPTO, pp. 10-18, 1984
11 P. Paillier, "Public-key cryptosystems based on composite degree residuosity classes," in EUROCRYPT, pp. 223-238, 1999
12 M. Ajtai and C. Dwork, "A public-key cryptosystem with worst-case/average-case equivalence," in STOC, pp. 284-293, 1997
13 Regev, Oded. "New lattice-based cryptographic constructions," J. ACM, vol. 51, no. 6, pp. 899-942, 2004.   DOI
14 C. Gentry, "A fully homomorphic encryption scheme," Ph.D. dissertation, Stanford University, http://crypto.stanford.edu/craig, 2009
15 C. Gentry, "Fully homomorphic encryption using ideal lattices," in STOC, pp. 169-178, 2009
16 C. Gentry, "Implementing gentry's fully-homomorphic encryption scheme," in EUROCRYPT, ser. Lecture Notes in Computer Science, K. G. Paterson, Ed., vol. 6632. Springer, pp. 129-148, 2011
17 Z. Brakerski and V. Vaikuntanathan, " Fully homomorphic encryption from ring-LWE and security for key dependent messages," in CRYPTO, vol. 6841, p.501, 2011
18 Chillotti, I., Gama, N., Georgieva, M. and Izabachene, M., 2020. TFHE: fast fully homomorphic encryption over the torus. Journal of Cryptology, 33(1), pp.34-91.   DOI
19 Dowlin, N., Gilad-Bachrach, R., Laine, K., Lauter, K., Naehrig, M. and Wernsing, J., Manual for using homomorphic encryption for bioinformatics. Proceedings of the IEEE, 105(3), pp.552-567, 2017   DOI
20 Brenner, Michael, Tyler Moore, and Matthew Smith, eds. Financial cryptography and data security. Springer, 2014
21 https://simons.berkeley.edu/
22 Shor, Peter W. "Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer." SIAM review 41, no. 2, 303-332, 1999   DOI
23 Vaikuntanathan, Vinod. "Computing blindfolded: New developments in fully homomorphic encryption." 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science. IEEE, 2011