2010
DOI: 10.1007/978-3-642-14623-7_26
|View full text |Cite
|
Sign up to set email alerts
|

Improved Delegation of Computation Using Fully Homomorphic Encryption

Abstract: Abstract. Following Gennaro, Gentry, and Parno (Cryptology ePrint Archive 2009/547), we use fully homomorphic encryption to design improved schemes for delegating computation. In such schemes, a delegator outsources the computation of a function F on many, dynamically chosen inputs xi to a worker in such a way that it is infeasible for the worker to make the delegator accept a result other than F (xi). The "online stage" of the Gennaro et al. scheme is very efficient: the parties exchange two messages, the del… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
198
0

Year Published

2011
2011
2019
2019

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 269 publications
(198 citation statements)
references
References 24 publications
(30 reference statements)
0
198
0
Order By: Relevance
“…A standard security caveat that applies to many non-interactive protocols in the public key model (cf. [29,27,12,9]) is that re-using the same receiver's public key for multiple sender messages may be problematic if the sender can learn the receiver's output on these messages. Indeed, the standard (UC-)security guarantee of our protocols only applies when an independent receiver message is used in each session.…”
Section: Our Resultsmentioning
confidence: 99%
“…A standard security caveat that applies to many non-interactive protocols in the public key model (cf. [29,27,12,9]) is that re-using the same receiver's public key for multiple sender messages may be problematic if the sender can learn the receiver's output on these messages. Indeed, the standard (UC-)security guarantee of our protocols only applies when an independent receiver message is used in each session.…”
Section: Our Resultsmentioning
confidence: 99%
“…After the execution of algorithm Setup by the pharmaceutical company (which is done once), the only action required by each patient is executing an algorithm to encrypt the input which takes constant time. This property again is not achievable in recent works on verifiable computation in the secret key setting (e.g., [1,9,10,15]), where every patient would have to do separate expensive preprocessing based on his secret key.…”
Section: E Input and Output Privacymentioning
confidence: 94%
“…Verifiable computation in the secret key setting (SVC). Recent works on verifiable computation [1,10,15] achieve efficient verification of general boolean circuits, but in the secret key model. Therefore they are inherently inadequate for the setting of signatures, which are required to be publicly verifiable.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…It is only in the past few years, however, that candidate FHE schemes have been proposed. The first scheme was constructed by Gentry [Gen09a], and his work inspired a tremendous amount of research showing efficiency improvements to his scheme (e.g., [SS10]), realizations of FHE based on different assumptions (e.g., [vDGHV10,BV11b,BV11a,BGV12,Bra12]), implementations of FHE (e.g., [SV10,GH11]), and new applications of FHE (e.g., [GGP10,CKV10]). We omit further details since they are not directly relevant to our work.…”
Section: Fully Homomorphic Encryptionmentioning
confidence: 99%