The platform will undergo maintenance on Sep 14 at about 7:45 AM EST and will be unavailable for approximately 2 hours.
2020
DOI: 10.1080/19393555.2020.1836288
|View full text |Cite
|
Sign up to set email alerts
|

Fast secure matrix multiplications over ring-based homomorphic encryption

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
4
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 12 publications
(4 citation statements)
references
References 35 publications
0
4
0
Order By: Relevance
“…Only several MPC implementations are available [8]. Some of them are for two parties only and most of the others are generic and transform programs into circuits or use oblivious transfer [13,14].…”
Section: Related Workmentioning
confidence: 99%
“…Only several MPC implementations are available [8]. Some of them are for two parties only and most of the others are generic and transform programs into circuits or use oblivious transfer [13,14].…”
Section: Related Workmentioning
confidence: 99%
“…Matrix Multiplication. The typical methods for matrix multiplication in fully homomorphic encryption (FHE) [48], [89] do not preserve the structure of the matrix in the plaintext slots, i.e., the shape of the computation output is different than that of the inputs, or one of the…”
Section: A Packing and Optimized Matrix Operationsmentioning
confidence: 99%
“…The computation of matrix products is a fundamental operation in all computation applications of linear algebra. MM is a binary operation in which we produce the result from two matrices in a new matrix (Mishra et al, 2020), whereas, CMM is a sequence of matrices in which we find the most efficient way to multiply a sequence of matrices, to decide which order to accomplish the multiplications. We only defined the number of operations to multiply the matrices.…”
Section: Introductionmentioning
confidence: 99%