eprint.iacr.org/2014/610

Preview meta tags from the eprint.iacr.org website.

Linked Hostnames

5

Thumbnail

Search Engine Appearance

Google

https://eprint.iacr.org/2014/610

Computing on the Edge of Chaos: Structure and Randomness in Encrypted Computation

This survey, aimed mainly at mathematicians rather than practitioners, covers recent developments in homomorphic encryption (computing on encrypted data) and program obfuscation (generating encrypted but functional programs). Current schemes for encrypted computation all use essentially the same "noisy" approach: they encrypt via a noisy encoding of the message, they decrypt using an "approximate" ring homomorphism, and in between they employ techniques to carefully control the noise as computations are performed. This noisy approach uses a delicate balance between structure and randomness: structure that allows correct computation despite the randomness of the encryption, and randomness that maintains privacy against the adversary despite the structure. While the noisy approach "works", we need new techniques and insights, both to improve efficiency and to better understand encrypted computation conceptually.



Bing

Computing on the Edge of Chaos: Structure and Randomness in Encrypted Computation

https://eprint.iacr.org/2014/610

This survey, aimed mainly at mathematicians rather than practitioners, covers recent developments in homomorphic encryption (computing on encrypted data) and program obfuscation (generating encrypted but functional programs). Current schemes for encrypted computation all use essentially the same "noisy" approach: they encrypt via a noisy encoding of the message, they decrypt using an "approximate" ring homomorphism, and in between they employ techniques to carefully control the noise as computations are performed. This noisy approach uses a delicate balance between structure and randomness: structure that allows correct computation despite the randomness of the encryption, and randomness that maintains privacy against the adversary despite the structure. While the noisy approach "works", we need new techniques and insights, both to improve efficiency and to better understand encrypted computation conceptually.



DuckDuckGo

https://eprint.iacr.org/2014/610

Computing on the Edge of Chaos: Structure and Randomness in Encrypted Computation

This survey, aimed mainly at mathematicians rather than practitioners, covers recent developments in homomorphic encryption (computing on encrypted data) and program obfuscation (generating encrypted but functional programs). Current schemes for encrypted computation all use essentially the same "noisy" approach: they encrypt via a noisy encoding of the message, they decrypt using an "approximate" ring homomorphism, and in between they employ techniques to carefully control the noise as computations are performed. This noisy approach uses a delicate balance between structure and randomness: structure that allows correct computation despite the randomness of the encryption, and randomness that maintains privacy against the adversary despite the structure. While the noisy approach "works", we need new techniques and insights, both to improve efficiency and to better understand encrypted computation conceptually.

  • General Meta Tags

    14
    • title
      Computing on the Edge of Chaos: Structure and Randomness in Encrypted Computation
    • charset
      utf-8
    • viewport
      width=device-width, initial-scale=1, shrink-to-fit=no
    • citation_title
      Computing on the Edge of Chaos: Structure and Randomness in Encrypted Computation
    • citation_author
      Craig Gentry
  • Open Graph Meta Tags

    7
    • og:image
      https://eprint.iacr.org/img/iacrlogo.png
    • og:image:alt
      IACR logo
    • og:url
      https://eprint.iacr.org/2014/610
    • og:site_name
      IACR Cryptology ePrint Archive
    • og:type
      article
  • Link Tags

    4
    • apple-touch-icon
      /img/apple-touch-icon-180x180.png
    • shortcut icon
      /favicon.ico
    • stylesheet
      /css/dist/css/bootstrap.min.css
    • stylesheet
      /css/eprint.css?v=10

Links

27