2010
DOI: 10.1007/978-3-642-16825-3_6
|View full text |Cite
|
Sign up to set email alerts
|

An Improvement of Key Generation Algorithm for Gentry’s Homomorphic Encryption Scheme

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
13
0

Year Published

2011
2011
2024
2024

Publication Types

Select...
3
3

Relationship

0
6

Authors

Journals

citations
Cited by 19 publications
(13 citation statements)
references
References 13 publications
0
13
0
Order By: Relevance
“…For identity based cryptography see [2,22,1,78]. For (fully) homomorphic encryption see [33,28,80,65,29,3,82,79,32,25,19,31,30]. For zero-knowledge proofs and identification protocols see [23,46,76,83,41,70].…”
Section: Resultsmentioning
confidence: 99%
See 1 more Smart Citation
“…For identity based cryptography see [2,22,1,78]. For (fully) homomorphic encryption see [33,28,80,65,29,3,82,79,32,25,19,31,30]. For zero-knowledge proofs and identification protocols see [23,46,76,83,41,70].…”
Section: Resultsmentioning
confidence: 99%
“…Beside the potential for efficient implementation, lattice cryptography is very attractive because of its versatility: using lattices, in the last few years, researchers were able to develop solutions for an incredibly rich set of security problems, from simple (but efficient) hash functions [57,68,48,51], to hierarchical identity based public key encryption [34,22,1,2], and much more. As of this writing, the latest and greatest discovery in lattice cryptography is the development of fully homomorphic encryption, pioneered by Gentry in [28], and still a very fast moving research target [82,29,65,79,80,32,25,19,31,30]. In these notes, you will not learn about the most complex applications of lattices, including fully homomorphic encryption, but you will learn enough about lattices and lattice cryptography to proceed on your own and read research papers in the area.…”
Section: Introductionmentioning
confidence: 99%
“…Any non-immaterial favorable position in speculating the equality of the plaintext whole number in an arbitrary ciphertext that contains high clamor can be changed over in to the capacity to take care of the two component PAGCD issue utilizing the pair of open key components (Y0, Y1) containing low commotion.Because of the likenesses in the development and type of ciphertexts, the proposed HEL and the DGHV plan are indistinguishable with just contrasts in the plaintexts they encode what's more, the open key size. Henceforth, a similar system utilized in [4] and CMNT plot [8] can be connected in decreasing the security of the plan HEL to taking care of the two-component PAGCD issue.…”
Section: Validation Of the Security Level For The Proposed Schemesmentioning
confidence: 99%
“…The real commitment for the high multifaceted nature is by enormous message development and the encrypted invigorating Decrypt technique amid the security. Focusing on the Gentry's plan and their variations, a limited works has accounted for amid the recent years proposing enhancements [6], development in the key age calculation [7][8] [12,16] and diminished open key size [8], innovative plans taking out the stage two of the discussed before outline [9], expansion to bigger message space and SHE that can assess low degree works productively. For some submissions by and by, a SHE plot, for example, the one proposed in this paper, is adequate for scrambled information preparing.…”
Section: Introductionmentioning
confidence: 99%
“…For example [8] has a method to construct keys for essentially random number fields by pulling random elements and analyzing eigenvalues of the corresponding matrices; this method however does not allow the efficiency improvements of [10] and [6] with respect to reduced ciphertext sizes etc. More recent fully homomorphic schemes based on the LWE assumption [3] have more efficient key generation procedures than the original Gentry scheme; and appear to be more suitable in practice.…”
mentioning
confidence: 99%