Stream ciphers: a practical solution for efficient homomorphic-ciphertext compression
From MaRDI portal
Publication:2413618
DOI10.1007/s00145-017-9273-9zbMath1400.94132OpenAlexW2770809732WikidataQ121656641 ScholiaQ121656641MaRDI QIDQ2413618
Tancrède Lepoint, Anne Canteaut, Pascal Paillier, Sergiu Carpov, Renaud Sirdey, María Naya-Plasencia, Caroline Fontaine
Publication date: 14 September 2018
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://hal.inria.fr/hal-01650012/file/joc.pdf
Related Items (24)
Transciphering, using FiLIP and TFHE for an efficient delegation of computation ⋮ \(\mathsf{Rubato}\): noisy ciphers for approximate homomorphic encryption ⋮ Improved graph-based model for recovering superpoly on Trivium ⋮ On the algebraic immunity -- resiliency trade-off, implications for Goldreich's pseudorandom generator ⋮ Cryptanalysis of Ciminion ⋮ Algebraic meet-in-the-middle attack on LowMC ⋮ Towards case-optimized hybrid homomorphic encryption. Featuring the \textsf{Elisabeth} stream cipher ⋮ Massive superpoly recovery with nested monomial predictions ⋮ Transciphering framework for approximate homomorphic encryption ⋮ Stretching cube attacks: improved methods to recover massive superpolies ⋮ Coefficient grouping for complex affine layers ⋮ New cryptanalysis of LowMC with algebraic techniques ⋮ Boolean Functions for Homomorphic-Friendly Stream Ciphers ⋮ The MILP-aided conditional differential attack and its application to Trivium ⋮ Stream Ciphers: A Practical Solution for Efficient Homomorphic-Ciphertext Compression ⋮ An improved degree evaluation method of NFSR-based cryptosystems ⋮ A note on generalization of bent Boolean functions ⋮ Computation of a 30750-bit binary field discrete logarithm ⋮ \textsc{Ciminion}: symmetric encryption based on Toffoli-gates over large finite fields ⋮ The inverse of \(\chi\) and its applications to Rasta-like ciphers ⋮ Out of oddity -- new cryptanalytic techniques against symmetric primitives optimized for integrity proof systems ⋮ New general framework for algebraic degree evaluation of NFSR-based cryptosystems ⋮ A generic method for investigating nonsingular Galois NFSRs ⋮ Efficient homomorphic conversion between (ring) LWE ciphertexts
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- (Leveled) Fully Homomorphic Encryption without Bootstrapping
- Homomorphic AES evaluation using the modified LTV scheme
- Some (in)sufficient conditions for secure hybrid encryption
- Degree evaluation of NFSR-based cryptosystems
- Cube attacks on non-blackbox polynomials based on division property
- TriviA: a fast and secure authenticated encryption scheme
- Fully homomorphic SIMD operations
- Optimized Interpolation Attacks on LowMC
- Minimizing the Number of Bootstrappings in Fully Homomorphic Encryption
- Towards Stream Ciphers for Efficient FHE with Low-Noise Ciphertexts
- Cryptanalysis of the FLIP Family of Stream Ciphers
- Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based
- Improved Security for a Ring-Based Fully Homomorphic Encryption Scheme
- Algorithms in HElib
- Breaking ‘128-bit Secure’ Supersingular Binary Curves
- Conditional Differential Cryptanalysis of Trivium and KATAN
- Homomorphic Evaluation of the AES Circuit
- Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP
- Improving the Polynomial time Precomputation of Frobenius Representation Discrete Logarithm Algorithms
- Private Computation on Encrypted Genomic Data
- On Key Recovery Attacks Against Existing Somewhat Homomorphic Encryption Schemes
- Improving Key Recovery to 784 and 799 Rounds of Trivium Using Optimized Cube Attacks
- Match Box Meet-in-the-Middle Attack Against KATAN
- On Lightweight Stream Ciphers with Shorter Internal States
- Ciphers for MPC and FHE
- FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second
- Bootstrapping for HElib
- Computing Discrete Logarithms in $${\mathbb F}_{3^{6 \cdot 137}}$$ and $${\mathbb F}_{3^{6 \cdot 163}}$$ Using Magma
- Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds
- SHIELD: Scalable Homomorphic Implementation of Encrypted Data-Classifiers
- A new algorithm for multiplication in finite fields
- Conditional Differential Cryptanalysis of NLFSR-Based Cryptosystems
- Cube Testers and Key Recovery Attacks on Reduced-Round MD6 and Trivium
- Trivium
- On the Security of IV Dependent Stream Ciphers
- New Blockcipher Modes of Operation with Beyond the Birthday Bound Security
- Cube Attacks on Tweakable Black Box Polynomials
- KATAN and KTANTAN — A Family of Small and Efficient Hardware-Oriented Block Ciphers
- Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack
- The interpolation attack on block ciphers
- PRINCE – A Low-Latency Block Cipher for Pervasive Computing Applications
- ML Confidential: Machine Learning on Encrypted Data
- Batch Fully Homomorphic Encryption over the Integers
- A Comparison of the Homomorphic Encryption Schemes FV and YASHE
- Fully homomorphic encryption using ideal lattices
- A New Variant of PMAC: Beyond the Birthday Bound
- Scale-Invariant Fully Homomorphic Encryption over the Integers
- A Heuristic Quasi-Polynomial Algorithm for Discrete Logarithm in Finite Fields of Small Characteristic
- Towards Optimal Toom-Cook Multiplication for Univariate and Multivariate Polynomials in Characteristic 2 and 0
- New Applications of Time Memory Data Tradeoffs
- Two Trivial Attacks on Trivium
This page was built for publication: Stream ciphers: a practical solution for efficient homomorphic-ciphertext compression