2010
DOI: 10.1007/978-3-642-13013-7_25
|View full text |Cite
|
Sign up to set email alerts
|

Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes

Abstract: Abstract. We present a fully homomorphic encryption scheme which has both relatively small key and ciphertext size. Our construction follows that of Gentry by producing a fully homomorphic scheme from a "somewhat" homomorphic scheme. For the somewhat homomorphic scheme the public and private keys consist of two large integers (one of which is shared by both the public and private key) and the ciphertext consists of one large integer. As such, our scheme has smaller message expansion and key size than Gentry's … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
409
0
2

Year Published

2012
2012
2020
2020

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 530 publications
(411 citation statements)
references
References 11 publications
0
409
0
2
Order By: Relevance
“…For example, it is now generally agreed that the Smart-Vercauteren system [112] using the old rings is broken by a polynomial-time quantum attack and by a subexponential-time pre-quantum attack. Nobody has extended these attacks to our new rings.…”
Section: Choosing Haswell Multiplication Instructionsmentioning
confidence: 99%
“…For example, it is now generally agreed that the Smart-Vercauteren system [112] using the old rings is broken by a polynomial-time quantum attack and by a subexponential-time pre-quantum attack. Nobody has extended these attacks to our new rings.…”
Section: Choosing Haswell Multiplication Instructionsmentioning
confidence: 99%
“…Gentry's original scheme [Gen09] based on ideal lattices. An implementation of Gentry's scheme was proposed by Gentry and Halevi in [GH11] with a public key of 2.3 GB and a ciphertext refresh procedure of 30 minutes; the implementation is based on many interesting algorithmic optimizations, including some borrowed from Smart and Vercauteren [SV10].…”
Section: Introductionmentioning
confidence: 99%
“…A number of variations, optimizations and implementations appear in [SV10,GH11b]. The security of these schemes are based on hard problems on lattices.…”
Section: Related Workmentioning
confidence: 99%
“…-Loftus et al [LMSV12] showed that Gentry's SHE scheme [Gen09b] is not IND-CCA1 secure and presented an IND-CCA1 attack against the variation proposed in [GH11b]. They also showed that the same attack applies to the other variant by Smart and Vercauteren [SV10]. In fact, the attacks are both key recovery attacks.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation