Experiments on the Gentry-Halevi somewhat homomorphic scheme
@inproceedings{Mikus2011ExperimentsOT, title={Experiments on the Gentry-Halevi somewhat homomorphic scheme}, author={M. Mikus}, year={2011} }
We have implemented the somewhat homomorphic scheme from [16]. We examined this scheme in the same way as mentioned in [16] and extend the results for a wider set of parameters and also increased the number of repetitions for each test. We focused on the dependencies between the largest supported degree and various parameters of the cryptosystem, specially also the encryption parameter q. We show that the probability q significantly influences the overall effectiveness of the scheme and that… CONTINUE READING
Figures and Tables from this paper
References
SHOWING 1-10 OF 37 REFERENCES
Additively Homomorphic Encryption with d-Operand Multiplications
- Mathematics, Computer Science
- IACR Cryptol. ePrint Arch.
- 2008
- 79
- PDF
Implementing Gentry's Fully-Homomorphic Encryption Scheme
- Computer Science, Mathematics
- EUROCRYPT
- 2011
- 834
- Highly Influential
- PDF
New Fully Homomorphic Encryption over the Integers
- Computer Science, Mathematics
- IACR Cryptol. ePrint Arch.
- 2011
- 9
- PDF
Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes
- Mathematics, Computer Science
- Public Key Cryptography
- 2009
- 735
- PDF
Sharing Decryption in the Context of Voting or Lotteries
- Computer Science
- Financial Cryptography
- 2000
- 318
- PDF
The First and Fourth Public-Key Cryptosystems with Worst-Case/Average-Case Equivalence
- Mathematics, Computer Science
- Electron. Colloquium Comput. Complex.
- 2007
- 18
Verifiable Homomorphic Oblivious Transfer and Private Equality Test
- Computer Science
- ASIACRYPT
- 2003
- 115
- PDF