2019
DOI: 10.1007/978-3-030-35199-1_12
|View full text |Cite
|
Sign up to set email alerts
|

On the Security of Multikey Homomorphic Encryption

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
17
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
4
1

Relationship

3
2

Authors

Journals

citations
Cited by 7 publications
(17 citation statements)
references
References 14 publications
0
17
0
Order By: Relevance
“…Brakerski and Perlman [8] proposed the shorter size of ciphertext which has linear growth on the number of users at first. Then other FHE primitives were naturally transformed to multikey variants such as multikey BGV [18], multikey TFHE [7], [19], and multikey BFV, and CKKS [6] with linear growth ciphertext length.…”
Section: B Related Workmentioning
confidence: 99%
See 3 more Smart Citations
“…Brakerski and Perlman [8] proposed the shorter size of ciphertext which has linear growth on the number of users at first. Then other FHE primitives were naturally transformed to multikey variants such as multikey BGV [18], multikey TFHE [7], [19], and multikey BFV, and CKKS [6] with linear growth ciphertext length.…”
Section: B Related Workmentioning
confidence: 99%
“…For MKHE security with multiple decryptor, it is recommended to prove that the scheme is secure against both internal adversary and external adversaries [19]. However, we only care of the internal adversary which is one of participants for evaluation keys, since the keys are not used for decryption process.…”
Section: Securitymentioning
confidence: 99%
See 2 more Smart Citations
“…In fact, the practical HE schemes [4]- [6] and their variants [7]- [9] use a naive digit decomposition algorithm and heuristically assume that each output coefficient of such algorithm independently follows a subgaussian distribution for practical purpose. Then they analyze the output quality by using the benefits of subgaussian sampling such as Pythagorean additivity.…”
Section: Introductionmentioning
confidence: 99%