Sciweavers

1236 search results - page 172 / 248
» Efficient Interpretation Policies
Sort
View
CRYPTO
2012
Springer
234views Cryptology» more  CRYPTO 2012»
11 years 10 months ago
Homomorphic Evaluation of the AES Circuit
We describe a working implementation of leveled homomorphic encryption (without bootstrapping) that can evaluate the AES-128 circuit in three different ways. One variant takes und...
Craig Gentry, Shai Halevi, Nigel P. Smart
ISCA
2012
IEEE
243views Hardware» more  ISCA 2012»
11 years 10 months ago
Lane decoupling for improving the timing-error resiliency of wide-SIMD architectures
A significant portion of the energy dissipated in modern integrated circuits is consumed by the overhead associated with timing guardbands that ensure reliable execution. Timing ...
Evgeni Krimer, Patrick Chiang, Mattan Erez
SIGMETRICS
2012
ACM
253views Hardware» more  SIGMETRICS 2012»
11 years 10 months ago
Characterizing continuous time random walks on time varying graphs
In this paper we study the behavior of a continuous time random walk (CTRW) on a stationary and ergodic time varying dynamic graph. We establish conditions under which the CTRW is...
Daniel R. Figueiredo, Philippe Nain, Bruno F. Ribe...
PKC
2012
Springer
255views Cryptology» more  PKC 2012»
11 years 10 months ago
Better Bootstrapping in Fully Homomorphic Encryption
Gentry’s bootstrapping technique is currently the only known method of obtaining a “pure” fully homomorphic encryption (FHE) schemes, and it may offers performance advantage...
Craig Gentry, Shai Halevi, Nigel P. Smart
EUROCRYPT
2012
Springer
11 years 10 months ago
Fully Homomorphic Encryption with Polylog Overhead
We show that homomorphic evaluation of (wide enough) arithmetic circuits can be accomplished with only polylogarithmic overhead. Namely, we present a construction of fully homomorp...
Craig Gentry, Shai Halevi, Nigel P. Smart