Boosting verifiable computation on encrypted data
From MaRDI portal
Publication:2055689
DOI10.1007/978-3-030-45388-6_5OpenAlexW3023051856MaRDI QIDQ2055689
David Pointcheval, Anca Nitulescu, Dario Fiore
Publication date: 1 December 2021
Full work available at URL: https://hal.inria.fr/hal-02894482/file/2020-132.pdf
Related Items (6)
Private polynomial commitments and applications to MPC ⋮ Rinocchio: SNARKs for ring arithmetic ⋮ Lighter is better: a lighter multi-client verifiable outsourced computation with hybrid homomorphic encryption ⋮ MyOPE: malicious security for oblivious polynomial evaluation ⋮ Vector commitments over rings and compressed \(\varSigma \)-protocols ⋮ Flexible and efficient verifiable computation on encrypted data
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Security arguments for digital signatures and blind signatures
- Arya: nearly linear-time zero-knowledge proofs for correct program execution
- Sub-linear lattice-based zero-knowledge arguments for arithmetic circuits
- Aurora: transparent succinct arguments for R1CS
- Libra: succinct zero-knowledge proofs with optimal prover computation
- Faster packed homomorphic operations and efficient circuit bootstrapping for TFHE
- Short signatures without random oracles and the SDH assumption in bilinear groups
- Practical verified computation with streaming interactive proofs
- (Leveled) fully homomorphic encryption without bootstrapping
- Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based
- SNARKs for C: Verifying Program Executions Succinctly and in Zero Knowledge
- How to Run Turing Machines on Encrypted Data
- How to Delegate and Verify in Public: Verifiable Computation from Attribute-Based Encryption
- FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second
- Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds
- A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms
- Constant-Size Commitments to Polynomials and Their Applications
- Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes
- Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers
- Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
- The knowledge complexity of interactive proof-systems
- Signatures of Correct Computation
- Quadratic Span Programs and Succinct NIZKs without PCPs
- Fully homomorphic encryption using ideal lattices
- Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages
- Separating succinct non-interactive arguments from all falsifiable assumptions
- On the Size of Pairing-Based Non-interactive Arguments
- Knowledge-Binding Commitments with Applications in Time-Stamping
This page was built for publication: Boosting verifiable computation on encrypted data