Homomorphic \(\mathrm {SIM}^2\)D operations: single instruction much more data
From MaRDI portal
Publication:1648801
DOI10.1007/978-3-319-78381-9_13zbMath1420.94046OpenAlexW2794738056MaRDI QIDQ1648801
Frederik Vercauteren, Wouter Castryck, Ilia Iliashenko
Publication date: 9 July 2018
Full work available at URL: https://doi.org/10.1007/978-3-319-78381-9_13
Related Items (2)
Limits of polynomial packings for \(\mathbb{Z}_{p^k}\) and \(\mathbb{F}_{p^k}\) ⋮ Field instruction multiple data
Cites Work
- Unnamed Item
- Unnamed Item
- Advances in cryptology -- ASIACRYPT 2014. 20th international conference on the theory and application of cryptology and information security, Kaoshiung, Taiwan, R.O.C., December 7--11, 2014, Proceedings, Part II
- Advances in cryptology -- EUROCRYPT 2015. 34th annual international conference on the theory and applications of cryptographic techniques, Sofia, Bulgaria, April 26--30, 2015. Proceedings. Part II
- Secure hardware implementation of nonlinear functions in the presence of glitches
- Cryptographic hardware and embedded systems -- CHES 2016. 18th international conference, Santa Barbara, CA, USA, August 17--19, 2016. Proceedings
- On the concrete hardness of learning with errors
- A new distribution-sensitive secure sketch and popularity-proportional hashing
- Fixed-point arithmetic in SHE schemes
- High-precision arithmetic in homomorphic encryption
- Fully homomorphic SIMD operations
- ASCA, SASCA and DPA with Enumeration: Which One Beats the Other and When?
- (Leveled) fully homomorphic encryption without bootstrapping
- Does My Device Leak Information? An a priori Statistical Power Analysis of Leakage Detection Tests
- Improved Security for a Ring-Based Fully Homomorphic Encryption Scheme
- Fully Homomorphic Encryption with Polylog Overhead
- Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP
- Multi-target DPA Attacks: Pushing DPA Beyond the Limits of a Desktop Computer
- Soft Analytical Side-Channel Attacks
- Two Halves Make a Whole
- Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds
- Characterisation and Estimation of the Key Rank Distribution in the Context of Side Channel Evaluations
- The World Is Not Enough: Another Look on Second-Order DPA
- Gaussian Mixture Models for Higher-Order Side Channel Analysis
- Provably Secure Higher-Order Masking of AES
- A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks
- On the Exact Success Rate of Side Channel Analysis in the Gaussian Model
- The Wire-Tap Channel
- Optimization of Bootstrapping in Circuits
- Masking against Side-Channel Attacks: A Formal Security Proof
- Efficient Masked S-Boxes Processing – A Step Forward –
- Faster Homomorphic Function Evaluation Using Non-integral Base Encoding
- Very High Order Masking: Efficient Implementation and Security Evaluation
- Fully homomorphic encryption using ideal lattices
- Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages
- How to Estimate the Success Rate of Higher-Order Side-Channel Attacks
- Advances in Cryptology - CRYPTO 2003
- Fast Software Encryption
- Efficient Fully Homomorphic Encryption from (Standard) LWE
- Topics in Cryptology – CT-RSA 2005
- How Fast Can Higher-Order Masking Be in Software?
- Faster Homomorphic Evaluation of Discrete Fourier Transforms
This page was built for publication: Homomorphic \(\mathrm {SIM}^2\)D operations: single instruction much more data