Sciweavers

EUROCRYPT
2012
Springer
11 years 7 months ago
Fully Homomorphic Encryption with Polylog Overhead
We show that homomorphic evaluation of (wide enough) arithmetic circuits can be accomplished with only polylogarithmic overhead. Namely, we present a construction of fully homomorp...
Craig Gentry, Shai Halevi, Nigel P. Smart
SODA
2012
ACM
235views Algorithms» more  SODA 2012»
11 years 7 months ago
Fast zeta transforms for lattices with few irreducibles
We investigate fast algorithms for changing between the standard basis and an orthogonal basis of idempotents for M¨obius algebras of finite lattices. We show that every lattice...
Andreas Björklund, Mikko Koivisto, Thore Husf...
CRYPTO
2012
Springer
277views Cryptology» more  CRYPTO 2012»
11 years 7 months ago
Multiparty Computation from Somewhat Homomorphic Encryption
We propose a general multiparty computation protocol secure against an active adversary corrupting up to n−1 of the n players. The protocol may be used to compute securely arithm...
Ivan Damgård, Valerio Pastro, Nigel P. Smart...
SIGMOD
2012
ACM
212views Database» more  SIGMOD 2012»
11 years 7 months ago
Local structure and determinism in probabilistic databases
While extensive work has been done on evaluating queries over tuple-independent probabilistic databases, query evaluation over correlated data has received much less attention eve...
Theodoros Rekatsinas, Amol Deshpande, Lise Getoor
IACR
2011
212views more  IACR 2011»
12 years 4 months ago
Fully Homomorphic Encryption without Bootstrapping
We present a radically new approach to fully homomorphic encryption (FHE) that dramatically improves performance and bases security on weaker assumptions. A central conceptual con...
Zvika Brakerski, Craig Gentry, Vinod Vaikuntanatha...
EUROCRYPT
2011
Springer
12 years 8 months ago
Semi-homomorphic Encryption and Multiparty Computation
An additively-homomorphic encryption scheme enables us to compute linear functions of an encrypted input by manipulating only the ciphertexts. We define the relaxed notion of a se...
Rikke Bendlin, Ivan Damgård, Claudio Orlandi...
TEC
2002
119views more  TEC 2002»
13 years 4 months ago
Graph-based evolutionary design of arithmetic circuits
Abstract--In this paper, we present an efficient graph-based evolutionary optimization technique called evolutionary graph generation (EGG) and the proposed approach is applied to ...
Dingjun Chen, Takafumi Aoki, Naofumi Homma, Toshik...
CORR
2010
Springer
116views Education» more  CORR 2010»
13 years 4 months ago
Arithmetic circuits: the chasm at depth four gets wider
In their paper on the "chasm at depth four", Agrawal and Vinay have shown that polynomials in m variables of degree O(m) which admit arithmetic circuits of size 2o(m) al...
Pascal Koiran
ICCAD
1995
IEEE
127views Hardware» more  ICCAD 1995»
13 years 8 months ago
Hybrid decision diagrams
Abstract: Functions that map boolean vectors into the integers are important for the design and veri cation of arithmetic circuits. MTBDDs and BMDs have been proposed for represent...
Edmund M. Clarke, Masahiro Fujita, Xudong Zhao
DATE
2004
IEEE
134views Hardware» more  DATE 2004»
13 years 8 months ago
Arithmetic Reasoning in DPLL-Based SAT Solving
We propose a new arithmetic reasoning calculus to speed up a SAT solver based on the Davis Putnam Longman Loveland (DPLL) procedure. It is based on an arithmetic bit level descrip...
Markus Wedler, Dominik Stoffel, Wolfgang Kunz