-
Notifications
You must be signed in to change notification settings - Fork 0
/
Copy pathreferences.bib
458 lines (411 loc) · 16.8 KB
/
references.bib
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
@misc{A-S-P-boot,
author = {Jacob Alperin-Sheriff and Chris Peikert},
title = {Practical Bootstrapping in Quasilinear Time},
howpublished = {Cryptology ePrint Archive, Paper 2013/372},
year = {2013},
note = {\url{https://eprint.iacr.org/2013/372}},
url = {https://eprint.iacr.org/2013/372}
}
@article{Adleman1978TwoTO,
title = {Two theorems on random polynomial time},
author = {Leonard M. Adleman},
journal = {19th Annual Symposium on Foundations of Computer Science (sfcs 1978)},
year = {1978},
pages = {75-83}
}
@inproceedings{Applebaum,
title = {Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems},
booktitle = {Advances in Cryptology - CRYPTO 2009, 29th Annual International Cryptology Conference},
series = {Lecture Notes in Computer Science},
publisher = {Springer},
volume = {5677},
pages = {595-618},
url = {https://www.iacr.org/archive/crypto2009/56770585/56770585.pdf},
doi = {10.1007/978-3-642-03356-8_35},
author = {Benny Applebaum and David Cash and Chris Peikert and Amit Sahai},
year = 2009
}
@book{Arora,
author = {Sanjeev Arora and Boaz Barak},
title = {Computational Complexity: A Modern Approach},
publisher = {Cambridge University Press},
address = {New York, NY, USA},
edition = {1st},
year = {2009}
}
@article{BGV12-no-bootstrap,
title = {(Leveled) Fully Homomorphic Encryption Without Bootstrapping},
author = {Zvika Brakerski and Craig Gentry and Vinod Vaikuntanathan},
journal = {ACM Transactions on Computation Theory (TOCT)},
volume = {6},
number = {3},
pages = {13},
year = {2014},
note = {Preliminary version in ITCS 2012}
}
@misc{Bra12-BFV,
author = {Zvika Brakerski},
title = {Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP},
howpublished = {Cryptology ePrint Archive, Paper 2012/078},
year = {2012},
note = {\url{https://eprint.iacr.org/2012/078}},
url = {https://eprint.iacr.org/2012/078}
}
@article{Bra18-survey,
title = {Fundamentals of Fully Homomorphic Encryption - A Survey},
author = {Zvika Brakerski},
journal = {Electronic Colloquium on Computational Complexity},
number = {125},
year = {2018}
}
@misc{BV11,
author = {Zvika Brakerski and Vinod Vaikuntanathan},
title = {Efficient Fully Homomorphic Encryption from (Standard) LWE},
howpublished = {Cryptology ePrint Archive, Paper 2011/344},
year = {2011},
note = {\url{https://eprint.iacr.org/2011/344}},
url = {https://eprint.iacr.org/2011/344}
}
@misc{CKKS-attack,
author = {Baiyu Li and Daniele Micciancio},
title = {On the Security of Homomorphic Encryption on Approximate Numbers},
howpublished = {Cryptology ePrint Archive, Paper 2020/1533},
year = {2020},
note = {\url{https://eprint.iacr.org/2020/1533}},
url = {https://eprint.iacr.org/2020/1533}
}
@misc{CKKS-boot,
author = {Jung Hee Cheon and Kyoohyung Han and Andrey Kim and Miran Kim and Yongsoo Song},
title = {Bootstrapping for Approximate Homomorphic Encryption},
howpublished = {Cryptology ePrint Archive, Paper 2018/153},
year = {2018},
note = {\url{https://eprint.iacr.org/2018/153}},
url = {https://eprint.iacr.org/2018/153}
}
@misc{CKKS16,
author = {Jung Hee Cheon and Andrey Kim and Miran Kim and Yongsoo Song},
title = {Homomorphic Encryption for Arithmetic of Approximate Numbers},
howpublished = {Cryptology ePrint Archive, Paper 2016/421},
year = {2016},
note = {\url{https://eprint.iacr.org/2016/421}},
url = {https://eprint.iacr.org/2016/421}
}
@book{cont-finance,
title = {Stochastic Calculus for Finance II: Continuous-Time Models},
author = {Shreve, Steven E.},
year = {2004},
publisher = {Springer},
isbn = {0-387-40101-6}
}
@misc{DGHV-batch1,
author = {Jinsu Kim and Moon Sung Lee and Aaram Yun and Jung Hee Cheon},
title = {CRT-based Fully Homomorphic Encryption over the Integers},
howpublished = {Cryptology ePrint Archive, Paper 2013/057},
year = {2013},
note = {\url{https://eprint.iacr.org/2013/057}},
url = {https://eprint.iacr.org/2013/057}
}
@misc{DGHV-batch2,
author = {Jean-Sébastien Coron and Tancrède Lepoint and Mehdi Tibouchi},
title = {Batch Fully Homomorphic Encryption over the Integers},
howpublished = {Cryptology ePrint Archive, Paper 2013/036},
year = {2013},
note = {\url{https://eprint.iacr.org/2013/036}},
url = {https://eprint.iacr.org/2013/036}
}
@misc{DGHV-modswitch,
author = {Jean-Sebastien Coron and David Naccache and Mehdi Tibouchi},
title = {Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers},
howpublished = {Cryptology ePrint Archive, Paper 2011/440},
year = {2011},
note = {\url{https://eprint.iacr.org/2011/440}},
url = {https://eprint.iacr.org/2011/440}
}
@misc{DGHV10,
author = {Marten van Dijk and Craig Gentry and Shai Halevi and Vinod Vaikuntanathan},
title = {Fully Homomorphic Encryption over the Integers},
howpublished = {Cryptology ePrint Archive, Paper 2009/616},
year = {2009},
note = {\url{https://eprint.iacr.org/2009/616}},
url = {https://eprint.iacr.org/2009/616}
}
@article{disc-gauss,
author = { Micciancio, Daniele and Regev, Oded},
title = {Worst‐Case to Average‐Case Reductions Based on Gaussian Measures},
journal = {SIAM Journal on Computing},
volume = {37},
number = {1},
pages = {267-302},
year = {2007},
doi = {10.1137/S0097539705447360},
url = {https://doi.org/10.1137/S0097539705447360},
eprint = {https://doi.org/10.1137/S0097539705447360}
}
@misc{FHEW,
author = {Léo Ducas and Daniele Micciancio},
title = {FHEW: Bootstrapping Homomorphic Encryption in less than a second},
howpublished = {Cryptology ePrint Archive, Paper 2014/816},
year = {2014},
note = {\url{https://eprint.iacr.org/2014/816}},
url = {https://eprint.iacr.org/2014/816}
}
@misc{FV12-BFV,
author = {Junfeng Fan and Frederik Vercauteren},
title = {Somewhat Practical Fully Homomorphic Encryption},
howpublished = {Cryptology ePrint Archive, Paper 2012/144},
year = {2012},
note = {\url{https://eprint.iacr.org/2012/144}},
url = {https://eprint.iacr.org/2012/144}
}
@misc{Gama-boot,
author = {Nicolas Gama and Malika Izabachene and Phong Q. Nguyen and Xiang Xie},
title = {Structural Lattice Reduction: Generalized Worst-Case to Average-Case Reductions and Homomorphic Cryptosystems},
howpublished = {Cryptology ePrint Archive, Paper 2014/283},
year = {2014},
note = {\url{https://eprint.iacr.org/2014/283}},
url = {https://eprint.iacr.org/2014/283}
}
@misc{Gartner2023,
author = {Gartner},
title = {Gartner Forecasts Worldwide Public Cloud End-User Spending to Reach Nearly {\$}600 Billion in 2023},
year = {2023},
url = {https://www.gartner.com/en/newsroom/press-releases/2023-04-19-gartner-forecasts-worldwide-public-cloud-end-user-spending-to-reach-nearly-600-billion-in-2023},
note = {Accessed: 2023-06-07}
}
@misc{Gen-Hal-no-squash,
author = {Craig Gentry and Shai Halevi},
title = {Fully Homomorphic Encryption without Squashing Using Depth-3 Arithmetic Circuits},
howpublished = {Cryptology ePrint Archive, Paper 2011/279},
year = {2011},
note = {\url{https://eprint.iacr.org/2011/279}},
url = {https://eprint.iacr.org/2011/279}
}
@misc{Gen14-edge,
author = {Craig Gentry},
title = {Computing on the Edge of Chaos: Structure and Randomness in Encrypted Computation},
howpublished = {Cryptology ePrint Archive, Paper 2014/610},
year = {2014},
note = {\url{https://eprint.iacr.org/2014/610}},
url = {https://eprint.iacr.org/2014/610}
}
@phdthesis{Gentry-Thesis,
title = {A Fully Homomorphic Encryption Scheme},
author = {Craig Gentry},
school = {Stanford University},
address = {Stanford, CA, USA},
year = {2009},
note = {AAI3382729}
}
@book{Gol01,
author = {Goldreich, Oded},
title = {Foundations of Cryptography},
volume = {I},
publisher = {Cambridge University Press},
year = {2001}
}
@book{Gol04,
author = {Goldreich, Oded},
title = {Foundations of Cryptography},
volume = {II},
publisher = {Cambridge University Press},
year = {2004}
}
@book{goldreich_2008,
place = {Cambridge},
title = {Computational Complexity: A Conceptual Perspective},
doi = {10.1017/CBO9780511804106},
publisher = {Cambridge University Press},
author = {Goldreich, Oded},
year = {2008}
}
@misc{GS10-impl,
author = {Craig Gentry and Shai Halevi},
title = {Implementing Gentry's Fully-Homomorphic Encryption Scheme},
howpublished = {Cryptology ePrint Archive, Paper 2010/520},
year = {2010},
note = {\url{https://eprint.iacr.org/2010/520}},
url = {https://eprint.iacr.org/2010/520}
}
@misc{GSW13,
author = {Craig Gentry and Amit Sahai and Brent Waters},
title = {Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based},
howpublished = {Cryptology ePrint Archive, Paper 2013/340},
year = {2013},
note = {\url{https://eprint.iacr.org/2013/340}},
url = {https://eprint.iacr.org/2013/340}
}
@incollection{Hal18,
author = {Shai Halevi},
title = {Homomorphic Encryption},
booktitle = {Tutorials on the Foundations of Cryptography},
editor = {Yehuda Lindell},
publisher = {Springer International Publishing},
address = {Cham},
year = {2017},
pages = {219--268},
chapter = {5},
series = {Information Security and Cryptography},
isbn = {978-3-319-57047-1},
eisbn = {978-3-319-57048-8},
doi = {10.1007/978-3-319-57048-8},
url = {https://doi.org/10.1007/978-3-319-57048-8}
}
@book{kallenberg-probability,
title = {Probability Theory and Stochastic Modelling},
author = {Kallenberg, Olav},
year = {2021},
edition = {3},
publisher = {Springer Nature Switzerland AG},
address = {Cham, Switzerland},
series = {Probability Theory and Stochastic Modelling},
isbn = {978-3-030-61870-4},
doi = {10.1007/978-3-030-61871-1}
}
@misc{LNP22,
title = {A Tutorial Introduction to Lattice-based Cryptography and Homomorphic Encryption},
author = {Yang Li and Kee Siong Ng and Michael Purcell},
year = {2022},
eprint = {2208.08125},
archiveprefix = {arXiv},
primaryclass = {cs.CR}
}
@misc{LWE-classical-reduction,
author = {Chris Peikert},
title = {Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem},
howpublished = {Cryptology ePrint Archive, Paper 2008/481},
year = {2008},
note = {\url{https://eprint.iacr.org/2008/481}},
url = {https://eprint.iacr.org/2008/481}
}
@misc{LWE-hardness,
title = {Classical Hardness of Learning with Errors},
author = {Zvika Brakerski and Adeline Langlois and Chris Peikert and Oded Regev and Damien Stehlé},
year = {2013},
eprint = {1306.0281},
archiveprefix = {arXiv},
primaryclass = {cs.CC}
}
@book{MF21,
author = {Arno Mittelbach and Marc Fischlin},
title = {The Theory of Hash Functions and Random Oracles},
volume = {I},
publisher = {Springer Cham},
year = {2021}
}
@misc{MP-fhew-tfhe,
author = {Daniele Micciancio and Yuriy Polyakov},
title = {Bootstrapping in FHEW-like Cryptosystems},
howpublished = {Cryptology ePrint Archive, Paper 2020/086},
year = {2020},
note = {\url{https://eprint.iacr.org/2020/086}},
url = {https://eprint.iacr.org/2020/086}
}
@inproceedings{NTRU,
author = {Hoffstein, Jeffrey
and Pipher, Jill
and Silverman, Joseph H.},
editor = {Buhler, Joe P.},
title = {NTRU: A ring-based public key cryptosystem},
booktitle = {Algorithmic Number Theory},
year = {1998},
publisher = {Springer Berlin Heidelberg},
address = {Berlin, Heidelberg},
pages = {267--288},
abstract = {We describe NTRU, a new public key cryptosystem. NTRU features reasonably short, easily created keys, high speed, and low memory requirements. NTRU encryption and decryption use a mixing system suggested by polynomial algebra combined with a clustering principle based on elementary probability theory. The security of the NTRU cryptosystem comes from the interaction of the polynomial mixing system with the independence of reduction modulo two relatively prime integers p and q.},
isbn = {978-3-540-69113-6}
}
@misc{NTRU-attack,
author = {Martin Albrecht and Shi Bai and Léo Ducas},
title = {A subfield lattice attack on overstretched NTRU assumptions: Cryptanalysis of some FHE and Graded Encoding Schemes},
howpublished = {Cryptology ePrint Archive, Paper 2016/127},
year = {2016},
note = {\url{https://eprint.iacr.org/2016/127}},
url = {https://eprint.iacr.org/2016/127}
}
@misc{Pei16-decade,
author = {Chris Peikert},
title = {A Decade of Lattice Cryptography},
howpublished = {Cryptology ePrint Archive, Paper 2015/939},
year = {2015},
note = {\url{https://eprint.iacr.org/2015/939}},
url = {https://eprint.iacr.org/2015/939}
}
@inproceedings{Reg05-LWE,
author = {Regev, Oded},
title = {On Lattices, Learning with Errors, Random Linear Codes, and Cryptography},
year = {2005},
isbn = {1581139608},
publisher = {Association for Computing Machinery},
address = {New York, NY, USA},
url = {https://doi.org/10.1145/1060590.1060603},
doi = {10.1145/1060590.1060603},
pages = {84–93},
numpages = {10},
keywords = {quantum computing, cryptography, statistical queries, public key encryption, lattices, computational learning theory},
location = {Baltimore, MD, USA},
series = {STOC '05}
}
@inproceedings{Reg10,
title = {The learning with errors problem (invited survey)},
author = {Regev, Oded},
booktitle = {IEEE Conference on Computational Complexity},
pages = {191--204},
year = {2010}
}
@inproceedings{rivest1978,
title = {On data banks and privacy homomorphisms},
author = {Rivest, Ron and Adleman, Leonard and Dertouzos, Michael},
booktitle = {Found. of Sec. Comp.},
pages = {169--180},
year = {1978}
}
@misc{RLWE,
author = {Vadim Lyubashevsky and Chris Peikert and Oded Regev},
title = {On Ideal Lattices and Learning with Errors Over Rings},
howpublished = {Cryptology ePrint Archive, Paper 2012/230},
year = {2012},
note = {\url{https://eprint.iacr.org/2012/230}},
url = {https://eprint.iacr.org/2012/230}
}
@misc{SS11-keygen,
author = {P. Scholl and N. P. Smart},
title = {Improved Key Generation For Gentry's Fully Homomorphic Encryption Scheme},
howpublished = {Cryptology ePrint Archive, Paper 2011/471},
year = {2011},
note = {\url{https://eprint.iacr.org/2011/471}},
url = {https://eprint.iacr.org/2011/471}
}
@misc{SV09-batch,
author = {N. P. Smart and F. Vercauteren},
title = {Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes},
howpublished = {Cryptology ePrint Archive, Paper 2009/571},
year = {2009},
note = {\url{https://eprint.iacr.org/2009/571}},
url = {https://eprint.iacr.org/2009/571}
}
@misc{TFHE,
author = {Ilaria Chillotti and Nicolas Gama and Mariya Georgieva and Malika Izabachène},
title = {TFHE: Fast Fully Homomorphic Encryption over the Torus},
howpublished = {Cryptology ePrint Archive, Paper 2018/421},
year = {2018},
note = {\url{https://eprint.iacr.org/2018/421}},
url = {https://eprint.iacr.org/2018/421}
}
@inproceedings{Vai-survey,
title = {Computing Blindfolded: New Developments in Fully Homomorphic Encryption},
author = {Vinod Vaikuntanathan},
booktitle = {2011 IEEE 52nd Annual Symposium on Foundations of Computer Science},
year = {2011},
pages = {},
publisher = {IEEE},
organization = {University of Toronto},
doi = {10.1109/FOCS.2011.98}
}
@misc{vershynin2011introduction,
title={Introduction to the non-asymptotic analysis of random matrices},
author={Roman Vershynin},
year={2011},
eprint={1011.3027},
archivePrefix={arXiv},
primaryClass={math.PR}
}