Sciweavers

99 search results - page 17 / 20
» Ring-LWE in Polynomial Rings
Sort
View
EUROCRYPT
2010
Springer
15 years 4 months ago
Fully Homomorphic Encryption over the Integers
We describe a very simple “somewhat homomorphic” encryption scheme using only elementary modular arithmetic, and use Gentry’s techniques to convert it into a fully homomorph...
Marten van Dijk, Craig Gentry, Shai Halevi, Vinod ...
EUROCRYPT
2001
Springer
15 years 4 months ago
Key Recovery and Message Attacks on NTRU-Composite
NTRU is a fast public key cryptosystem presented in 1996 by Hoffstein, Pipher and Silverman of Brown University. It operates in the ring of polynomials Z[X]/(XN − 1), where the ...
Craig Gentry
CGF
2008
127views more  CGF 2008»
14 years 11 months ago
G2 Tensor Product Splines over Extraordinary Vertices
We present a second order smooth filling of an n-valent Catmull-Clark spline ring with n biseptic patches. While an underdetermined biseptic solution to this problem has appeared ...
Charles T. Loop, Scott Schaefer
ALGORITHMICA
2002
121views more  ALGORITHMICA 2002»
14 years 11 months ago
Sharp Quantum versus Classical Query Complexity Separations
We obtain the strongest separation between quantum and classical query complexity known to date--specifically, we define a black-box problem that requires exponentially many querie...
J. Niel de Beaudrap, Richard Cleve, John Watrous
ANTS
2006
Springer
93views Algorithms» more  ANTS 2006»
15 years 3 months ago
Testing Equivalence of Ternary Cubics
Let C be a smooth plane cubic curve with Jacobian E. We give a formula for the action of the 3-torsion of E on C, and explain how it is useful in studying the 3-Selmer group of an ...
Tom Fisher