[PDF][PDF] A survey of homomorphic encryption for nonspecialists
C Fontaine, F Galand - EURASIP Journal on Information Security, 2007 - Springer
Processing encrypted signals requires special properties of the underlying encryption
scheme. A possible choice is the use of homomorphic encryption. In this paper, we propose …
scheme. A possible choice is the use of homomorphic encryption. In this paper, we propose …
A survey of public-key cryptographic primitives in wireless sensor networks
KA Shim - IEEE Communications Surveys & Tutorials, 2015 - ieeexplore.ieee.org
Cryptographic primitives are fundamental building blocks for designing security protocols to
achieve confidentiality, authentication, integrity and non-repudiation. It is not too much to say …
achieve confidentiality, authentication, integrity and non-repudiation. It is not too much to say …
Fast multiparty threshold ECDSA with fast trustless setup
A threshold signature scheme enables distributed signing among n players such that any
subgroup of size t+1 can sign, whereas any group with t or fewer players cannot. While there …
subgroup of size t+1 can sign, whereas any group with t or fewer players cannot. While there …
Doubly-efficient zkSNARKs without trusted setup
We present a zero-knowledge argument for NP with low communication complexity, low
concrete cost for both the prover and the verifier, and no trusted setup, based on standard …
concrete cost for both the prover and the verifier, and no trusted setup, based on standard …
Trapdoors for lattices: Simpler, tighter, faster, smaller
We give new methods for generating and using “strong trapdoors” in cryptographic lattices,
which are simultaneously simple, efficient, easy to implement (even in parallel), and …
which are simultaneously simple, efficient, easy to implement (even in parallel), and …
[PDF][PDF] A graduate course in applied cryptography
Cryptography is an indispensable tool used to protect information in computing systems. It is
used everywhere and by billions of people worldwide on a daily basis. It is used to protect …
used everywhere and by billions of people worldwide on a daily basis. It is used to protect …
[KSIĄŻKA][B] A fully homomorphic encryption scheme
C Gentry - 2009 - search.proquest.com
We propose the first fully homomorphic encryption scheme, solving an old open problem.
Such a scheme allows one to compute arbitrary functions over encrypted data without the …
Such a scheme allows one to compute arbitrary functions over encrypted data without the …
Lattice cryptography for the internet
C Peikert - International workshop on post-quantum cryptography, 2014 - Springer
In recent years, lattice-based cryptography has been recognized for its many attractive
properties, such as strong provable security guarantees and apparent resistance to quantum …
properties, such as strong provable security guarantees and apparent resistance to quantum …
Charm: a framework for rapidly prototy** cryptosystems
We describe Charm, an extensible framework for rapidly prototy** cryptographic systems.
Charm provides a number of features that explicitly support the development of new …
Charm provides a number of features that explicitly support the development of new …
[KSIĄŻKA][B] Handbook of applied cryptography
AJ Menezes, PC Van Oorschot, SA Vanstone - 2018 - taylorfrancis.com
Cryptography, in particular public-key cryptography, has emerged in the last 20 years as an
important discipline that is not only the subject of an enormous amount of research, but …
important discipline that is not only the subject of an enormous amount of research, but …