Encrypted Operator Computing: a novel scheme for computation on encrypted data (original) (raw)
Related papers
Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits
Advances in Cryptology – EUROCRYPT 2014, 2014
Coyote: A Compiler for Vectorizing Encrypted Arithmetic Circuits
Proceedings of the 28th ACM International Conference on Architectural Support for Programming Languages and Operating Systems, Volume 3
On the Practical Security of Inner Product Functional Encryption
Lecture Notes in Computer Science, 2015
Towards bridging theory and implementation of cryptographic primitives
Block ciphers, pseudorandom functions, and Natural Proofs
Garbled Circuits via Structured Encryption
Improved Black-Box Constructions of Composable Secure Computation
2020
A Fully Homomorphic Crypto-Processor Design: Correctness of a Secret Computer
Proc. ESSoS'13, 2013
On the Security of Practical and Complete Homomorphic Encrypted Computation
IACR Cryptol. ePrint Arch., 2016
Multi-input Functional Encryption
Advances in Cryptology – EUROCRYPT 2014, 2014
Constructions, Lower Bounds, and New Directions in Cryptography and Computational Complexity
Efficient Secure Computation with Garbled Circuits
Post-zeroizing Obfuscation: New Mathematical Tools, and the Case of Evasive Circuits
Advances in Cryptology – EUROCRYPT 2016, 2016
Secure Computation with Constant Communication Overhead Using Multiplication Embeddings
Progress in Cryptology – INDOCRYPT 2018, 2018
Controlled Functional Encryption
Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, 2014
On Black-Box Constructions of Predicate Encryption from Trapdoor Permutations
Lecture Notes in Computer Science, 2009
On the Security of the “Free-XOR” Technique
Ranjit Kumaresan, Hong-Sheng Zhou
Lecture Notes in Computer Science, 2012
On cryptography with auxiliary input
Proceedings of the 41st annual ACM symposium on Symposium on theory of computing - STOC '09, 2009
Encrypted computing: Speed, security and provable obfuscation against insiders
2017 International Carnahan Conference on Security Technology (ICCST), 2017
Constant-Overhead Secure Computation of Boolean Circuits using Preprocessing
Theory of Cryptography, 2013
On Obfuscating Compilation for Encrypted Computing
Proceedings of the 14th International Joint Conference on e-Business and Telecommunications, 2017
Gate Elimination for Linear Functions and New Feebly Secure Constructions
Secure Computation Using Leaky Correlations (Asymptotically Optimal Constructions)
Theory of Cryptography, 2018
Chosen Ciphertext Secure Functional Encryption from Constrained Witness PRF
Information Security and Privacy, 2021
Functional Encryption for Inner Product Predicates from Learning with Errors
Lecture Notes in Computer Science, 2011
Reuse It Or Lose It: More Efficient Secure Computation Through Reuse of Encrypted Values
Debayan Gupta, Kevin Butler, Joan Feigenbaum
21st ACM Conference on Computer and Communications Security, 2014
Grey Box Implementation of Block Ciphers Preserving the Confidentiality of their Design
Herve Chabanne, Julien Bringer
BFCA'05: Boolean functions: …, 2005
Post-Zeroizing Obfuscation: The case of Evasive Circuits
IACR Cryptol. ePrint Arch., 2015
A New Class of Codes for Boolean Masking of Cryptographic Computations
IEEE Transactions on Information Theory, 2012
Steps Towards Redesigning Cryptosystems by a Non-associative Algebra of IP-Loops
Wireless Personal Communications, 2019
Algebraic Immunity for Cryptographically Significant Boolean Functions: Analysis and Construction
IEEE Transactions on Information Theory, 2006
Attribute-Based Access Control for Inner Product Functional Encryption from LWE
Progress in Cryptology – LATINCRYPT 2021, 2021
Universally Composable Secure Computation with (Malicious) Physically Uncloneable Functions
Alessandra Scafuro, Ivan Visconti
Lecture Notes in Computer Science, 2013
A Heterogeneous Abstract Machine for Encrypted and Unencrypted Computation
International Journal of Advance Research and Innovative Ideas in Education, 2018