2020
DOI: 10.1007/978-3-030-65277-7_3
|View full text |Cite
|
Sign up to set email alerts
|

Transciphering, Using FiLIP and TFHE for an Efficient Delegation of Computation

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
4
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
5
1
1

Relationship

1
6

Authors

Journals

citations
Cited by 18 publications
(4 citation statements)
references
References 28 publications
0
4
0
Order By: Relevance
“…But it is worth to notice that several other applications that use the GSW scheme could take advantage of the faster homomorphic operations of NGS. For example, by simply replacing GSW by NGS, one could speed up the transciphering for TFHE [20], or the homomorphic evaluation of maximum and minimum functions from [11], or the tree-based private information retrieval from [29].…”
Section: Our Techniques and Resultsmentioning
confidence: 99%
“…But it is worth to notice that several other applications that use the GSW scheme could take advantage of the faster homomorphic operations of NGS. For example, by simply replacing GSW by NGS, one could speed up the transciphering for TFHE [20], or the homomorphic evaluation of maximum and minimum functions from [11], or the tree-based private information retrieval from [29].…”
Section: Our Techniques and Resultsmentioning
confidence: 99%
“…These results have more implications for cryptographic applications: for example in the (improved) filter permutator context [2,32], for hybrid homomorphic encryption, there are efficient ways to evaluate symmetric functions (as illustrated in [33]), and doing one addition is cheap, therefore it is interesting to consider the best function in the S 0 -class of a filter function. In that case, for all contexts where adding one function is cheap, the hunt for optimized functions could be split into finding a cheap function to evaluate, and then determining the one with best cryptographic parameters in its T -class.…”
Section: Beyond Parameters In S 0 -Classesmentioning
confidence: 99%
“…private key ciphers such as LowMC [ARS + 15], Kreyvium [CCF + 16], FLIP [MJSC16], Rasta [DEG + 18] and FiLIP [MCJS19] have been designed to be homomorphic friendly, that is, with components that can be efficiently evaluated homomorphically. Moreover, the homomorphic evaluation of symmetric functions can be made very efficient as demonstrated in [HMR20,CDPP22,MPP23]. The efficient evaluation of multiplexers for homomorphic schemes like FHEW [DM15] and TFHE [CGGI16] allows to evaluate the Hamming weight of an input as shown in [HMR20] and therefore enable to efficiently evaluate weightwise low degree functions.…”
mentioning
confidence: 99%
“…Moreover, the homomorphic evaluation of symmetric functions can be made very efficient as demonstrated in [HMR20,CDPP22,MPP23]. The efficient evaluation of multiplexers for homomorphic schemes like FHEW [DM15] and TFHE [CGGI16] allows to evaluate the Hamming weight of an input as shown in [HMR20] and therefore enable to efficiently evaluate weightwise low degree functions. The homomorphic evaluation of Boolean functions is a growing research topic, leading to better and better performances as shown recently by [BCBS23, BSS + 23, TCBS23, BOS23,BPR23].…”
mentioning
confidence: 99%